Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1540706
MD5:de6d1fd9e38b0abbe272985d98870437
SHA1:a928da275e0ebc568714bb0c5a77d2a8ede47bef
SHA256:e6b83687cbb3153e6f08e0794f0f6d108be20ef5ceee1f1c2c8b8af6b33d4e26
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 3704 cmdline: "C:\Users\user\Desktop\file.exe" MD5: DE6D1FD9E38B0ABBE272985D98870437)
    • taskkill.exe (PID: 1228 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2284 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2196 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1208 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4444 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3752 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • conhost.exe (PID: 3636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • firefox.exe (PID: 5848 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7160 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7176 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7edd91a-71ca-4a76-9e79-e885cfd2d4ae} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d6e110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7708 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4112 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 4120 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {73777bd7-ee81-49d2-b16b-7f1b8ae7dfb0} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d83c10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7468 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5056 -prefMapHandle 5052 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80e0527c-aa7c-43cb-b423-568d7304f09c} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec7692a310 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 3704JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49882 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49890 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1997082947.000001EC7FA01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.2000262525.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1995881887.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1998365905.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.2000262525.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1995881887.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1997082947.000001EC7FA01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1998365905.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EBDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC68EE FindFirstFileW,FindClose,0_2_00EC68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00EC698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EBD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EBD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EC9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EC979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00EC9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00EC5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 224MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00ECCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1946673345.000001EC75D5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995932870.000001EC7EC51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1881740542.000001EC769CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1988786684.000001EC774E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1965187228.000001EC8024F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875069732.000001EC76624000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC8058A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76624000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC8058A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990899899.000001EC7CF88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1965187228.000001EC8024F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877663587.000001EC75EEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875069732.000001EC76624000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC8058A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875069732.000001EC76624000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC8058A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1988786684.000001EC774E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965187228.000001EC8024F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877663587.000001EC75EEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1997626218.000001EC7251B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998784261.000001EC7251E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999269093.000001EC72525000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comLMEM( equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998784261.000001EC72540000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002992575.000001EC72540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2003536963.000001EC72525000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002992575.000001EC72521000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997626218.000001EC7251B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.comLMEM equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1877663587.000001EC75EEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1967647591.000001EC7CA83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.2004170370.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973428832.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954732986.000001EC80976000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1957290550.000001EC80570000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936072236.000001EC7ECD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1882340346.000001EC76257000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942942597.000001EC76A30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941817573.000001EC76ECC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877110183.000001EC76257000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927600543.000001EC76A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999335910.000001EC74EEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965187228.000001EC8023E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989757880.000001EC76AE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973358022.000001EC76FCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969216506.000001EC7814B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981627290.000001EC76EF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886024537.000001EC76E8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002032969.000001EC7582C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956297103.000001EC76ECC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835097936.000001EC74EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972120030.000001EC775C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938810284.000001EC7CB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000684930.000001EC74EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973121810.000001EC77098000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970369265.000001EC777F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1970027829.000001EC78124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962552444.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877110183.000001EC762BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882340346.000001EC762BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962552444.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970027829.000001EC78124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877110183.000001EC762BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882340346.000001EC762BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962552444.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1871615437.000001EC7ED41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1973156414.000001EC7708B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959360776.000001EC7D4CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965527603.000001EC7D4CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973020668.000001EC770C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1973020668.000001EC770C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000010.00000002.3647041598.00000273EF83D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1863909126.00000273EF83D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1863113154.00000273EF83D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970027829.000001EC78124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962552444.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970027829.000001EC78124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962552444.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1829566250.000001EC74A7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828964685.000001EC74A20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828846702.000001EC74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829442015.000001EC74A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC80853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1966854717.000001EC7CC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893450225.000001EC774E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959360776.000001EC7D4CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965527603.000001EC7D4CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958786775.000001EC77431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895137781.000001EC774D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886649607.000001EC774E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1959360776.000001EC7D4CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965527603.000001EC7D4CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1877663587.000001EC75EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881740542.000001EC769CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC80853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC80853000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1984603285.000001EC80822000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956453707.000001EC80822000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972787149.000001EC771B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867410265.000001EC771B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988363993.000001EC771B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1964867184.000001EC802B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894552714.000001EC75C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894552714.000001EC75C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894552714.000001EC75C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894552714.000001EC75C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894552714.000001EC75C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1829566250.000001EC74A7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828964685.000001EC74A20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828846702.000001EC74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829442015.000001EC74A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.2004170370.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862504422.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1946673345.000001EC75D5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995932870.000001EC7EC23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988537500.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973428832.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1942942597.000001EC76A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862504422.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1875069732.000001EC76631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829566250.000001EC74A7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992526660.000001EC76CFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828964685.000001EC74A20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962432702.000001EC76B94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828846702.000001EC74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932018953.000001EC76B94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829442015.000001EC74A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988537500.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973428832.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7D13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1869696681.000001EC76556000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868625333.000001EC76509000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1954732986.000001EC80976000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7D13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.3644122910.00000273EED2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1990177850.000001EC810B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1990177850.000001EC810B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1990177850.000001EC810B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1990177850.000001EC810B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1990177850.000001EC810B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1990177850.000001EC810B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862504422.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1829566250.000001EC74A7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828964685.000001EC74A20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828846702.000001EC74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829442015.000001EC74A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1872370693.000001EC7868F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004828174.000001EC7868F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968491339.000001EC7868F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1966854717.000001EC7CC6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985568421.000001EC7E685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946673345.000001EC75D5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987105021.000001EC7E655000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958158789.000001EC7E655000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1964867184.000001EC802B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1871615437.000001EC7ED41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1965527603.000001EC7D490000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/90598f7b-a25b-4613-88b0-ae612
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC80853000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990524257.000001EC809CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954568294.000001EC809CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962393766.000001EC7CCD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/bbbd5a53-56ee-45c2-8945-76d2
    Source: firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971923010.000001EC77738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1946673345.000001EC75D5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995932870.000001EC7EC23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988537500.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973428832.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7D8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E63F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1968491339.000001EC7868F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1967647591.000001EC7CA83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1967647591.000001EC7CA83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1967647591.000001EC7CA83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1967647591.000001EC7CA83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1942942597.000001EC76A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E685000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985568421.000001EC7E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.2004170370.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1959360776.000001EC7D475000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965527603.000001EC7D475000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CDFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000011.00000002.3642980100.00000221C7D13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/CN=The
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CDFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78187000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1881740542.000001EC769CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1877663587.000001EC75EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881740542.000001EC769CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1882133049.000001EC767D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874583543.000001EC767D5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1964867184.000001EC802B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988363993.000001EC771D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867286035.000001EC771D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972787149.000001EC771D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1959360776.000001EC7D475000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990524257.000001EC809CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954568294.000001EC809CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965527603.000001EC7D475000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1984603285.000001EC80837000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78170000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1984603285.000001EC80837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1952292344.000001EC810BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1872370693.000001EC7868F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004828174.000001EC7868F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968491339.000001EC7868F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992028131.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872370693.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004644732.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987551945.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968491339.000001EC786D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862504422.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1879842156.000001EC7CF88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973428832.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1976820450.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976820450.000001EC72522000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72527000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977082125.000001EC72523000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1992028131.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872370693.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967526182.000001EC7CC2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004644732.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987551945.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968491339.000001EC786D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1967526182.000001EC7CC1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1879842156.000001EC7CF8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1964867184.000001EC8027D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1882133049.000001EC767D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874583543.000001EC767D5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1984603285.000001EC80837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1869696681.000001EC76556000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868625333.000001EC76509000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1984603285.000001EC80837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1964867184.000001EC802B2000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1984603285.000001EC80837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875069732.000001EC76681000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1984603285.000001EC80837000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3644122910.00000273EEDC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1990177850.000001EC810B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1990899899.000001EC7CFE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1984603285.000001EC80837000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992028131.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872370693.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004644732.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987551945.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968491339.000001EC786D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1879842156.000001EC7CF88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1946311507.000001EC75D65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969216506.000001EC78187000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995932870.000001EC7EC51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965120191.000001EC71B2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC8058A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992028131.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872370693.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004644732.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987551945.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968491339.000001EC786D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1987871641.000001EC775EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1971091095.000001EC77795000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969216506.000001EC78187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.3643801038.00000273EECF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.3645420823.00000221C7E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig6
    Source: firefox.exe, 00000011.00000002.3642093812.00000221C7ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
    Source: firefox.exe, 00000010.00000002.3642088364.00000273EE90A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645420823.00000221C7E94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642093812.00000221C7ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000011.00000002.3642093812.00000221C7AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd#919
    Source: firefox.exe, 00000010.00000002.3642088364.00000273EE900000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd(o6
    Source: firefox.exe, 0000000B.00000002.1812699106.000001EC2F3A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1819989477.000001B0A19B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000011.00000002.3642093812.00000221C7ADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd791-
    Source: firefox.exe, 0000000F.00000002.3643523704.00000222074C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643054104.00000222072C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3642088364.00000273EE900000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3643801038.00000273EECF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642093812.00000221C7AD0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645420823.00000221C7E94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49882 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49890 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00ECEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00ECED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00ECEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00EBAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00EE9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_4cb6e951-6
    Source: file.exe, 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_71ced2df-9
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b9522b63-d
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_cbcc2ee9-3
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC676F7 NtQuerySystemInformation,16_2_00000273EEC676F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC83772 NtQuerySystemInformation,16_2_00000273EEC83772
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00EBD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EB1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00EBE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E580600_2_00E58060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC20460_2_00EC2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB82980_2_00EB8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E8E4FF0_2_00E8E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E8676B0_2_00E8676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE48730_2_00EE4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E5CAF00_2_00E5CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E7CAA00_2_00E7CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E6CC390_2_00E6CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E86DD90_2_00E86DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E6D0730_2_00E6D073
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E591C00_2_00E591C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E6B1190_2_00E6B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E713940_2_00E71394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E717060_2_00E71706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E7781B0_2_00E7781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E719B00_2_00E719B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E6997D0_2_00E6997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E579200_2_00E57920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E77A4A0_2_00E77A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E77CA70_2_00E77CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E71C770_2_00E71C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E89EEE0_2_00E89EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EDBE440_2_00EDBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E71F320_2_00E71F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC676F716_2_00000273EEC676F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC8377216_2_00000273EEC83772
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC83E9C16_2_00000273EEC83E9C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC837B216_2_00000273EEC837B2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00E6F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00E70A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@35/41@70/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC37B5 GetLastError,FormatMessageW,0_2_00EC37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB10BF AdjustTokenPrivileges,CloseHandle,0_2_00EB10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00EB16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00EC51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00EBD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00EC648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E542A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00E542A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2516:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3992:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5848:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4476:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2568:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3636:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1957290550.000001EC805EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1957290550.000001EC805EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7edd91a-71ca-4a76-9e79-e885cfd2d4ae} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d6e110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4112 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 4120 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {73777bd7-ee81-49d2-b16b-7f1b8ae7dfb0} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d83c10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5056 -prefMapHandle 5052 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80e0527c-aa7c-43cb-b423-568d7304f09c} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec7692a310 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7edd91a-71ca-4a76-9e79-e885cfd2d4ae} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d6e110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4112 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 4120 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {73777bd7-ee81-49d2-b16b-7f1b8ae7dfb0} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d83c10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5056 -prefMapHandle 5052 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80e0527c-aa7c-43cb-b423-568d7304f09c} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec7692a310 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1997082947.000001EC7FA01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.2000262525.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1995881887.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1998365905.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.2000262525.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1995881887.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1997082947.000001EC7FA01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1998365905.000001EC72559000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E542DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E70A76 push ecx; ret 0_2_00E70A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E6F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00E6F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00EE1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94994
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC676F7 rdtsc 16_2_00000273EEC676F7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EBDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC68EE FindFirstFileW,FindClose,0_2_00EC68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00EC698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EBD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EBD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EC9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EC979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00EC9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00EC5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E542DE
    Source: firefox.exe, 00000010.00000002.3646444774.00000273EF190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX
    Source: firefox.exe, 0000000F.00000002.3646549631.0000022207700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3642088364.00000273EE90A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3646444774.00000273EF190000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642093812.00000221C7ADA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645699555.00000221C7EA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3646053052.0000022207615000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3643054104.00000222072CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
    Source: firefox.exe, 0000000F.00000002.3646549631.0000022207700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3646444774.00000273EF190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000273EEC676F7 rdtsc 16_2_00000273EEC676F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECEAA2 BlockInput,0_2_00ECEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E82622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E82622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E542DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E74CE8 mov eax, dword ptr fs:[00000030h]0_2_00E74CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EB0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E82622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E82622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E7083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E7083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E709D5 SetUnhandledExceptionFilter,0_2_00E709D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E70C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00E70C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EB1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E92BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00E92BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBB226 SendInput,keybd_event,0_2_00EBB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00ED22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EB0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00EB1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E70698 cpuid 0_2_00E70698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00EC8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EAD27A GetUserNameW,0_2_00EAD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E8BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00E8BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E542DE
    Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
    Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3704, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3704, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00ED1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00ED1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    11
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets141
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540706 Sample: file.exe Startdate: 24/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 4 other processes 8->23 19 firefox.exe 3 235 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.110, 443, 49743, 49745 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49744, 49750, 49756 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.253.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.1
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.110
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.186.174
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3642980100.00000221C7DC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1946673345.000001EC75D5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995932870.000001EC7EC23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988537500.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973428832.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862504422.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3642980100.00000221C7D8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1866425285.000001EC7CDFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1829566250.000001EC74A7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828964685.000001EC74A20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828846702.000001EC74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829442015.000001EC74A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1877663587.000001EC75EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881740542.000001EC769CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1985018031.000001EC805B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957290550.000001EC805B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1990899899.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973428832.000001EC76CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992561189.000001EC76CDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1829566250.000001EC74A7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828964685.000001EC74A20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828846702.000001EC74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829442015.000001EC74A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.1971091095.000001EC77795000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969216506.000001EC78187000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://ok.ru/firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/firefox.exe, 0000000D.00000003.1879842156.000001EC7CF88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      https://www.youtube.com/firefox.exe, 0000000D.00000003.1985018031.000001EC8058A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894552714.000001EC75C4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3642980100.00000221C7DC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://127.0.0.1:firefox.exe, 0000000D.00000003.1967647591.000001EC7CA83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1942942597.000001EC76A30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bugzilla.mofirefox.exe, 0000000D.00000003.1964867184.000001EC802B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1881740542.000001EC769CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                              unknown
                                                                                              https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.2004170370.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1866425285.000001EC7CDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EED12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3642980100.00000221C7D13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/CN=Thefirefox.exe, 00000011.00000002.3642980100.00000221C7D13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1882340346.000001EC76257000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942942597.000001EC76A30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941817573.000001EC76ECC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877110183.000001EC76257000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927600543.000001EC76A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999335910.000001EC74EEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965187228.000001EC8023E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989757880.000001EC76AE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973358022.000001EC76FCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969216506.000001EC7814B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981627290.000001EC76EF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886024537.000001EC76E8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002032969.000001EC7582C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956297103.000001EC76ECC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835097936.000001EC74EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972120030.000001EC775C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938810284.000001EC7CB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000684930.000001EC74EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973121810.000001EC77098000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970369265.000001EC777F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971923010.000001EC77738000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.zhihu.com/firefox.exe, 0000000D.00000003.1877110183.000001EC762BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992028131.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872370693.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004644732.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987551945.000001EC786D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968491339.000001EC786D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970027829.000001EC78124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962552444.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1866744755.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970027829.000001EC78124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962552444.000001EC7CCB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1938810284.000001EC7CB4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864592519.000001EC7CB5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862712285.000001EC7CB62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863115186.000001EC7CB64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1955676475.000001EC808DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1969216506.000001EC78170000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1894770414.000001EC75C69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894552714.000001EC75C4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1831377598.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832283798.000001EC73533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934268185.000001EC73539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945752052.000001EC73539000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1990859802.000001EC8053B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3643829197.00000222075C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3644122910.00000273EEDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3645922696.00000221C8003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1866425285.000001EC7CD68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1954732986.000001EC80976000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1958158789.000001EC7E652000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.google.com/searchfirefox.exe, 0000000D.00000003.1990899899.000001EC7CF9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829240944.000001EC74A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1969093336.000001EC7862E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.1990899899.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960561091.000001EC7CFFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3643355836.0000022207400000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3642670438.00000273EEC00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3642494593.00000221C7B10000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.wykop.pl/firefox.exe, 0000000D.00000003.1969216506.000001EC78157000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  34.149.100.209
                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  142.250.185.110
                                                                                                                  youtube.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  151.101.129.91
                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  34.107.243.93
                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.107.221.82
                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.244.181.201
                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.117.188.166
                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                  35.201.103.21
                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.72.216
                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.160.144.191
                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.120.208.123
                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1540706
                                                                                                                  Start date and time:2024-10-24 01:41:55 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 8m 32s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Run name:Run with higher sleep bypass
                                                                                                                  Number of analysed new started processes analysed:22
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:file.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.troj.evad.winEXE@35/41@70/12
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 50%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 94%
                                                                                                                  • Number of executed functions: 39
                                                                                                                  • Number of non-executed functions: 312
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 44.231.229.39, 52.13.186.250, 34.208.54.237, 142.250.184.202, 142.250.185.202, 2.22.61.56, 2.22.61.59, 142.250.185.238, 216.58.206.46
                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • VT rate limit hit for: file.exe
                                                                                                                  No simulations
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                            star-mini.c10r.facebook.comhttps://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                            https://jpbelgi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                            https://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            https://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 34.117.223.223
                                                                                                                                                                                            https://download.ccleaner.com/portable/ccsetup629.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 34.117.223.223
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                            ATGS-MMD-ASUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 57.160.15.55
                                                                                                                                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 33.39.20.76
                                                                                                                                                                                            la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 51.3.71.36
                                                                                                                                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.99.221.207
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.72.1.106
                                                                                                                                                                                            https://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                            https://download.ccleaner.com/portable/ccsetup629.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            FASTLYUShttps://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 151.101.194.132
                                                                                                                                                                                            Douglas County Government.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 151.101.129.140
                                                                                                                                                                                            https://jpbelgi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 199.232.188.159
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                            https://go.board.com/u/MDYzLVhVUC03MjQAAAGWWmuBSHLu2qnjT2fd3i42hMc8hwQGFhiaAKjDUUamE35KumMEYtASBjkNxUKrq50VZoODfB4=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 151.101.1.193
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            https://www.amalkongsirezeki20245.org-now.info/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 151.101.194.137
                                                                                                                                                                                            https://www.paypal.com/invoice/payerView/details/INV2-N92X-T2Z2-AHQ9-TKQH?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3863e735-915a-11ef-98e8-79ac3b3090e7&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&unptid=3863e735-915a-11ef-98e8-79ac3b3090e7&calc=f264059569334&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.287.1&tenant_name=&xt=145585%2C134644%2C150948%2C104038&link_ref=details_inv2-n92x-t2z2-ahq9-tkqhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 151.101.67.1
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            ATGS-MMD-ASUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 57.160.15.55
                                                                                                                                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 33.39.20.76
                                                                                                                                                                                            la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 51.3.71.36
                                                                                                                                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.99.221.207
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 48.72.1.106
                                                                                                                                                                                            https://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                            https://download.ccleaner.com/portable/ccsetup629.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 34.160.176.28
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                Entropy (8bit):5.1819703439168014
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:qOjMib3AcbhbVbTbfbRbObtbyEl7nIrXJA6WnSrDtTUd/SkDr/:5YZcNhnzFSJor+BnSrDhUd/x
                                                                                                                                                                                                                                MD5:F22D6E13E453175656F607B5FBBB47BA
                                                                                                                                                                                                                                SHA1:2771C357C49D88E8AC0E050829C24BDB10D95700
                                                                                                                                                                                                                                SHA-256:07DD5259D6CF37CA1C60D387F047339F5B165F9049282BCA8954A3BF30CC7CD5
                                                                                                                                                                                                                                SHA-512:BD17DA2B3CB8526930A853A12A0608AEAFFD32D8C1D8D22467249056D369B44740B00F1A3D304F0E79572528C47174A6BFDAD679AB899B4FCE7648EA886FE5CC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"4c950b13-c66f-43cd-a610-90f29a4f4126","creationDate":"2024-10-24T01:28:05.582Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                Entropy (8bit):5.1819703439168014
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:qOjMib3AcbhbVbTbfbRbObtbyEl7nIrXJA6WnSrDtTUd/SkDr/:5YZcNhnzFSJor+BnSrDhUd/x
                                                                                                                                                                                                                                MD5:F22D6E13E453175656F607B5FBBB47BA
                                                                                                                                                                                                                                SHA1:2771C357C49D88E8AC0E050829C24BDB10D95700
                                                                                                                                                                                                                                SHA-256:07DD5259D6CF37CA1C60D387F047339F5B165F9049282BCA8954A3BF30CC7CD5
                                                                                                                                                                                                                                SHA-512:BD17DA2B3CB8526930A853A12A0608AEAFFD32D8C1D8D22467249056D369B44740B00F1A3D304F0E79572528C47174A6BFDAD679AB899B4FCE7648EA886FE5CC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"4c950b13-c66f-43cd-a610-90f29a4f4126","creationDate":"2024-10-24T01:28:05.582Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):490
                                                                                                                                                                                                                                Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                Entropy (8bit):3.3131466162557466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:hfdSeXUgdwczOEdSeR6BdwMOidSeRadwO1:hRGQR3ORI
                                                                                                                                                                                                                                MD5:D7BF136830B9EAAA76D38BEB1971240E
                                                                                                                                                                                                                                SHA1:012AF6E8BE62D858AF4BD72C17E73ECA00485C78
                                                                                                                                                                                                                                SHA-256:FB3D7E08F67000263B50945892FFF8D6182272B6D1A157D56EC3BAA5637874A8
                                                                                                                                                                                                                                SHA-512:8785CA76B3BC55B18172E77960BE2EF1490AA6BA0705AA90B4E3EB94F6E4019AA20E809A593C4A6382707652B0ED68731551109B31C3C80FCC71A245682B44B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........D.Q.%..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IWYa.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WWY`.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WWY`...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............J.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                Entropy (8bit):3.3131466162557466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:hfdSeXUgdwczOEdSeR6BdwMOidSeRadwO1:hRGQR3ORI
                                                                                                                                                                                                                                MD5:D7BF136830B9EAAA76D38BEB1971240E
                                                                                                                                                                                                                                SHA1:012AF6E8BE62D858AF4BD72C17E73ECA00485C78
                                                                                                                                                                                                                                SHA-256:FB3D7E08F67000263B50945892FFF8D6182272B6D1A157D56EC3BAA5637874A8
                                                                                                                                                                                                                                SHA-512:8785CA76B3BC55B18172E77960BE2EF1490AA6BA0705AA90B4E3EB94F6E4019AA20E809A593C4A6382707652B0ED68731551109B31C3C80FCC71A245682B44B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........D.Q.%..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IWYa.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WWY`.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WWY`...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............J.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                Entropy (8bit):3.3131466162557466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:hfdSeXUgdwczOEdSeR6BdwMOidSeRadwO1:hRGQR3ORI
                                                                                                                                                                                                                                MD5:D7BF136830B9EAAA76D38BEB1971240E
                                                                                                                                                                                                                                SHA1:012AF6E8BE62D858AF4BD72C17E73ECA00485C78
                                                                                                                                                                                                                                SHA-256:FB3D7E08F67000263B50945892FFF8D6182272B6D1A157D56EC3BAA5637874A8
                                                                                                                                                                                                                                SHA-512:8785CA76B3BC55B18172E77960BE2EF1490AA6BA0705AA90B4E3EB94F6E4019AA20E809A593C4A6382707652B0ED68731551109B31C3C80FCC71A245682B44B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........D.Q.%..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IWYa.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WWY`.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WWY`...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............J.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5488
                                                                                                                                                                                                                                Entropy (8bit):3.3131466162557466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:hfdSeXUgdwczOEdSeR6BdwMOidSeRadwO1:hRGQR3ORI
                                                                                                                                                                                                                                MD5:D7BF136830B9EAAA76D38BEB1971240E
                                                                                                                                                                                                                                SHA1:012AF6E8BE62D858AF4BD72C17E73ECA00485C78
                                                                                                                                                                                                                                SHA-256:FB3D7E08F67000263B50945892FFF8D6182272B6D1A157D56EC3BAA5637874A8
                                                                                                                                                                                                                                SHA-512:8785CA76B3BC55B18172E77960BE2EF1490AA6BA0705AA90B4E3EB94F6E4019AA20E809A593C4A6382707652B0ED68731551109B31C3C80FCC71A245682B44B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:...................................FL..................F.@.. ...p........D.Q.%..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IWYa.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WWY`.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WWY`...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............J.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                Entropy (8bit):4.9254055349828265
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNSuU:8S+OfJQPUFpOdwNIOdYVjvYcXaNLaB8P
                                                                                                                                                                                                                                MD5:FB15F8D3EC31F9E9217503E448A248F6
                                                                                                                                                                                                                                SHA1:B63BBB352055C567B2590494FF528467FAF65585
                                                                                                                                                                                                                                SHA-256:8210B324358BA71F583FB1020C5BBEEAE2066A8ADC4C80E66D2611439EAC77E2
                                                                                                                                                                                                                                SHA-512:17DF6D944ECF786CABAC78A3D6277E51E0E61730BE97891C3F74BA247330F3BDB6B2B91FBF49A8726F134408C929BA9E2A18DC9499E8BA211AACF7F946003BC3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                Entropy (8bit):4.9254055349828265
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNSuU:8S+OfJQPUFpOdwNIOdYVjvYcXaNLaB8P
                                                                                                                                                                                                                                MD5:FB15F8D3EC31F9E9217503E448A248F6
                                                                                                                                                                                                                                SHA1:B63BBB352055C567B2590494FF528467FAF65585
                                                                                                                                                                                                                                SHA-256:8210B324358BA71F583FB1020C5BBEEAE2066A8ADC4C80E66D2611439EAC77E2
                                                                                                                                                                                                                                SHA-512:17DF6D944ECF786CABAC78A3D6277E51E0E61730BE97891C3F74BA247330F3BDB6B2B91FBF49A8726F134408C929BA9E2A18DC9499E8BA211AACF7F946003BC3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.07328368510801288
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiJ:DLhesh7Owd4+ji
                                                                                                                                                                                                                                MD5:F5ED00A78E12786148BFCED6D1D25EBF
                                                                                                                                                                                                                                SHA1:41B575FBC1BC446693E68A243BBFAB3793DF9BB5
                                                                                                                                                                                                                                SHA-256:7F85489BCE65CC3FA763A718AD94FDF222317D3C31946327B8E5D266499BC645
                                                                                                                                                                                                                                SHA-512:27B9E72DCE162F70FC8291A70918992DB35640802CF54F21D17EA6193D37A0FD8B3C0019E69458F5B06F5737F8B50ABE76BAB029D15AACE73BB1CB9D364258C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.039583236269780435
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:GHlhVdfCINECGHlhVdfCINECXlil8a9//Ylll4llqlyllel4lt:G7Vv47Vv1QL9XIwlio
                                                                                                                                                                                                                                MD5:6E81C8F871BFC89C817E37B84EE3A41F
                                                                                                                                                                                                                                SHA1:8B0AAD797BEFFE4CF708D7850AB9E3FCB67CCB30
                                                                                                                                                                                                                                SHA-256:E1C8C15B3CE163BEB918682BC5554ADAF07DB157F6EC1080C0D53D7D7EA96C88
                                                                                                                                                                                                                                SHA-512:DD17CC3C3F1F6D0E113DDB042567E6601BDC726202EDB2A9729DE11268314B1FFAE655B91B56B81F8433E2C3F430838E6B7909177F0D36751FDE99485463FF0B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..-.......................,H)X..9{!B.H[m..@CH....-.......................,H)X..9{!B.H[m..@CH..........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):163992
                                                                                                                                                                                                                                Entropy (8bit):0.11812070576961986
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:KjfkfhLxsZ+MBjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxVwlEVZ2i7+:UMffQ3PJtUnWdU+RVx2oZk
                                                                                                                                                                                                                                MD5:CC86704310E809E2A073B18825EF45E4
                                                                                                                                                                                                                                SHA1:3D9719993B599FFDE0013E388CE4FFBD0AE0E937
                                                                                                                                                                                                                                SHA-256:71859FB71CB3A8B3F815512EF9386DD694E222048F9F5211FE0778D5C62E0504
                                                                                                                                                                                                                                SHA-512:6B08A2826029EDCA3679AE5E8CCE9AC384D94E308A89BAFCF68DCBC0509C85C1EF65C803C8FD6FEA5C99A1BB48D0154338EE6DEB709D2F3C0EB7C739D8CE7D41
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:7....-...........9{!B.H[.B=..............9{!B.H[..E..c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                Entropy (8bit):5.494715093219192
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:InaRtLYbBp65hj4qyaaXX6K5xfNys5RfGNBw8dKSl:FevqJifrcw90
                                                                                                                                                                                                                                MD5:07091267A9C794DB4801E5EE6D6BA66B
                                                                                                                                                                                                                                SHA1:DEE9F23CAEBA3ECA08F9CC73DCEBD77A82099A99
                                                                                                                                                                                                                                SHA-256:ADF3759CA6960FD342B498F17586F97CC48C05649E5825C9D7D260B5F011470B
                                                                                                                                                                                                                                SHA-512:C1CA661208FBAD65EBEAC67900CC6F6CBC79A8BE5FC04DF78025AC7ABA1D3FBEDE5E67103146099355F1E47A022CE922B67AAEFFFAE733D3EC5C178BB16EF5F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729733256);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729733256);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729733256);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172973
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                Entropy (8bit):5.494715093219192
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:InaRtLYbBp65hj4qyaaXX6K5xfNys5RfGNBw8dKSl:FevqJifrcw90
                                                                                                                                                                                                                                MD5:07091267A9C794DB4801E5EE6D6BA66B
                                                                                                                                                                                                                                SHA1:DEE9F23CAEBA3ECA08F9CC73DCEBD77A82099A99
                                                                                                                                                                                                                                SHA-256:ADF3759CA6960FD342B498F17586F97CC48C05649E5825C9D7D260B5F011470B
                                                                                                                                                                                                                                SHA-512:C1CA661208FBAD65EBEAC67900CC6F6CBC79A8BE5FC04DF78025AC7ABA1D3FBEDE5E67103146099355F1E47A022CE922B67AAEFFFAE733D3EC5C178BB16EF5F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729733256);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729733256);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729733256);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172973
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                Entropy (8bit):4.975998728022483
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YZFgKNVjgMYTZIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YRNV4VSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                MD5:E62738367F3D0F3BE3E96882948D3F3E
                                                                                                                                                                                                                                SHA1:5F9771E10CE93146D268525A7187FB154B5DF8A8
                                                                                                                                                                                                                                SHA-256:3CDC77155327182F4626ED9F21D0EFB105FC2F97440F1611765E2C74F80CC951
                                                                                                                                                                                                                                SHA-512:4090D0FF1FED7B9333335DBC6296703F4BF33A2888334CA94BF1A412F26045E56F779F1FC9945D6E09566289B4F8455EC7245A4099D77F6F323F276825F6E17C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"health","id":"fbc5b5ab-5f13-438d-be23-9b4679c2f546","creationDate":"2024-10-24T01:28:06.219Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                Entropy (8bit):4.975998728022483
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YZFgKNVjgMYTZIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YRNV4VSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                MD5:E62738367F3D0F3BE3E96882948D3F3E
                                                                                                                                                                                                                                SHA1:5F9771E10CE93146D268525A7187FB154B5DF8A8
                                                                                                                                                                                                                                SHA-256:3CDC77155327182F4626ED9F21D0EFB105FC2F97440F1611765E2C74F80CC951
                                                                                                                                                                                                                                SHA-512:4090D0FF1FED7B9333335DBC6296703F4BF33A2888334CA94BF1A412F26045E56F779F1FC9945D6E09566289B4F8455EC7245A4099D77F6F323F276825F6E17C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"health","id":"fbc5b5ab-5f13-438d-be23-9b4679c2f546","creationDate":"2024-10-24T01:28:06.219Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1574
                                                                                                                                                                                                                                Entropy (8bit):6.326992246149614
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSnoMkLXnIg6d/pnxQwRlszT5sKtrY3eHVQj6TqZramhujJlOsIx6mQ:GUpOxSugnR6NY3eHTK4JlGjquR4
                                                                                                                                                                                                                                MD5:2A09A85CE1EC31950E37D326F90F4CE4
                                                                                                                                                                                                                                SHA1:7FF75983C67D8A1EDC5E5F8CC800E4809FD6D915
                                                                                                                                                                                                                                SHA-256:446CD9A8F0B90093B9A5A012872F788AFE26373B459BF459E0E037E6113942BC
                                                                                                                                                                                                                                SHA-512:10EBCBE581DD5DACE3EEFEFF893D4695D1DDECAA5A1D5C41164B7F97A1B8463FBAEFA2BA3A7CA14DB5164B476A193844CD215995E4E5CD0B948D4D981A16B9F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{53a45719-0bab-49b9-81aa-7c4cb334dabc}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729733259399,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..hUpdate...400,"startTim..P25492...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...32135,"originA.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1574
                                                                                                                                                                                                                                Entropy (8bit):6.326992246149614
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSnoMkLXnIg6d/pnxQwRlszT5sKtrY3eHVQj6TqZramhujJlOsIx6mQ:GUpOxSugnR6NY3eHTK4JlGjquR4
                                                                                                                                                                                                                                MD5:2A09A85CE1EC31950E37D326F90F4CE4
                                                                                                                                                                                                                                SHA1:7FF75983C67D8A1EDC5E5F8CC800E4809FD6D915
                                                                                                                                                                                                                                SHA-256:446CD9A8F0B90093B9A5A012872F788AFE26373B459BF459E0E037E6113942BC
                                                                                                                                                                                                                                SHA-512:10EBCBE581DD5DACE3EEFEFF893D4695D1DDECAA5A1D5C41164B7F97A1B8463FBAEFA2BA3A7CA14DB5164B476A193844CD215995E4E5CD0B948D4D981A16B9F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{53a45719-0bab-49b9-81aa-7c4cb334dabc}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729733259399,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..hUpdate...400,"startTim..P25492...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...32135,"originA.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1574
                                                                                                                                                                                                                                Entropy (8bit):6.326992246149614
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSnoMkLXnIg6d/pnxQwRlszT5sKtrY3eHVQj6TqZramhujJlOsIx6mQ:GUpOxSugnR6NY3eHTK4JlGjquR4
                                                                                                                                                                                                                                MD5:2A09A85CE1EC31950E37D326F90F4CE4
                                                                                                                                                                                                                                SHA1:7FF75983C67D8A1EDC5E5F8CC800E4809FD6D915
                                                                                                                                                                                                                                SHA-256:446CD9A8F0B90093B9A5A012872F788AFE26373B459BF459E0E037E6113942BC
                                                                                                                                                                                                                                SHA-512:10EBCBE581DD5DACE3EEFEFF893D4695D1DDECAA5A1D5C41164B7F97A1B8463FBAEFA2BA3A7CA14DB5164B476A193844CD215995E4E5CD0B948D4D981A16B9F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{53a45719-0bab-49b9-81aa-7c4cb334dabc}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729733259399,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..hUpdate...400,"startTim..P25492...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...32135,"originA.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                Entropy (8bit):5.033154995914556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YrSAYn6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycnyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                MD5:EB4EBE037A77774ACE332A1C2FB7014B
                                                                                                                                                                                                                                SHA1:2E53628F398BFD4D58923049BC11017564BA84CD
                                                                                                                                                                                                                                SHA-256:E5BB8D9B58E351567AB3DF66D34A18ECDB4F2A7E4CC1C145C6EE3F4A5AB15D89
                                                                                                                                                                                                                                SHA-512:514E60E18EE48BF5FAA7A871544596114686EBD9DBCB6A23AC34700F70229C5976727245D35F5E583C66BB2327CF61EE2114ADA80578D870169F9398C92708C6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T01:27:18.402Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                Entropy (8bit):5.033154995914556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YrSAYn6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycnyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                MD5:EB4EBE037A77774ACE332A1C2FB7014B
                                                                                                                                                                                                                                SHA1:2E53628F398BFD4D58923049BC11017564BA84CD
                                                                                                                                                                                                                                SHA-256:E5BB8D9B58E351567AB3DF66D34A18ECDB4F2A7E4CC1C145C6EE3F4A5AB15D89
                                                                                                                                                                                                                                SHA-512:514E60E18EE48BF5FAA7A871544596114686EBD9DBCB6A23AC34700F70229C5976727245D35F5E583C66BB2327CF61EE2114ADA80578D870169F9398C92708C6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T01:27:18.402Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Entropy (8bit):6.584691234236417
                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                MD5:de6d1fd9e38b0abbe272985d98870437
                                                                                                                                                                                                                                SHA1:a928da275e0ebc568714bb0c5a77d2a8ede47bef
                                                                                                                                                                                                                                SHA256:e6b83687cbb3153e6f08e0794f0f6d108be20ef5ceee1f1c2c8b8af6b33d4e26
                                                                                                                                                                                                                                SHA512:8bee5943d443eec68a6b68b14a79e34ff9996339a7c23c92d9a731275813d4dcdec79cc3d8afc584a5e9698192cedf94fe2861492ac955f3f10da9cbea401b49
                                                                                                                                                                                                                                SSDEEP:12288:gqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T9:gqDEvCTbMWu7rQYlBQcBiT6rprG8ab9
                                                                                                                                                                                                                                TLSH:16159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                Entrypoint:0x420577
                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                Time Stamp:0x67198338 [Wed Oct 23 23:14:00 2024 UTC]
                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                call 00007F2A450FF6B3h
                                                                                                                                                                                                                                jmp 00007F2A450FEFBFh
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                call 00007F2A450FF19Dh
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                call 00007F2A450FF16Ah
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                add eax, 04h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007F2A45101D5Dh
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007F2A45101DA8h
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007F2A45101D91h
                                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .rsrc0xd40000x9c280x9e007e1a2a89094f3b7e532d093312c61b39False0.31559038765822783data5.3739616681919IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                EnglishGreat Britain
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.335211992 CEST49741443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.335252047 CEST4434974135.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.335516930 CEST49741443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.339529037 CEST49741443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.339543104 CEST4434974135.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.956496954 CEST4434974135.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.956830978 CEST49741443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.966145039 CEST49741443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.966159105 CEST4434974135.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.966341019 CEST49741443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.966425896 CEST4434974135.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.971788883 CEST49741443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.465186119 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.465276003 CEST44349743142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.467910051 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.469677925 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.469717979 CEST44349743142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.831901073 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.832716942 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.832736015 CEST44349745142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.837272882 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.837779045 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.837858915 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.841280937 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.841295958 CEST44349745142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.841486931 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.846822977 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.199182034 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.199233055 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.201842070 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.203058004 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.203088999 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.342351913 CEST44349743142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.342590094 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.343364000 CEST44349743142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.343424082 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.366036892 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.366036892 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.366121054 CEST44349743142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.366415024 CEST44349743142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.367651939 CEST49743443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.384597063 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.384617090 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.384754896 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.386038065 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.386049986 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.421850920 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.421888113 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.423384905 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.423484087 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.423499107 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.427011013 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.486696005 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.557663918 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.557693958 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.557955027 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.557955027 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.557981968 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.635591030 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.641055107 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.649804115 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.649913073 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.655273914 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.692610025 CEST44349745142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.692882061 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.693471909 CEST44349745142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.694262981 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.697577000 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.697592020 CEST44349745142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.697695971 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.697751999 CEST44349745142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.698060036 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.698095083 CEST44349751142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.699610949 CEST49745443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.699642897 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.700819016 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.700831890 CEST44349751142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.840456963 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.840539932 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.000504017 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.000586987 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.030740023 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.031615019 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.177968979 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.183346987 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.196084976 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.253520012 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.296531916 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.419496059 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.419517994 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.419909954 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.421654940 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.421672106 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.422763109 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.424182892 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.424207926 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.424283981 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.424657106 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.424674034 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.424715996 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.427920103 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.427933931 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.428206921 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.428245068 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.428250074 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.428937912 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.428967953 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.430418968 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.430562973 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.430622101 CEST4434974835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.430742025 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.430821896 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431055069 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431071043 CEST4434975534.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431163073 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431585073 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431612968 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431621075 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431662083 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.431915045 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.432977915 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.432991982 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.433105946 CEST49748443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.433128119 CEST49749443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.433137894 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.433163881 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.434482098 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.434494972 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.434597969 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.434609890 CEST4434975534.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.452014923 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.452069998 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.458446980 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.458638906 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.458816051 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.459407091 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.481367111 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.486629009 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.488681078 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.489013910 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.494251966 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.550843000 CEST44349751142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.551178932 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.551465988 CEST44349751142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.553441048 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.556899071 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.556909084 CEST44349751142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.556976080 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.557102919 CEST44349751142.250.185.110192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.557197094 CEST49751443192.168.2.4142.250.185.110
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.043389082 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.043720007 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.048013926 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.048022032 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.048118114 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.048253059 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.048353910 CEST49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.049998045 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.050014973 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.050061941 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.052484035 CEST4434975534.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.052546978 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.054759979 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.054766893 CEST4434975534.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.055253029 CEST4434975534.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.056190014 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.056195974 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.056243896 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.056387901 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.056670904 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.057574987 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.057708979 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.057796001 CEST4434975534.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.057853937 CEST49755443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.084511995 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.140888929 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.140949965 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.145843983 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.145960093 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.147243023 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.147279024 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.172595978 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.177877903 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.179133892 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.184648037 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.185770035 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.185899019 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.191488981 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.297596931 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.362051010 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.398391962 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.422703981 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.428028107 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.428352118 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.428570986 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.433872938 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.447268963 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.661714077 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.662214994 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.704423904 CEST49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.704463005 CEST4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.705060959 CEST49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.706414938 CEST49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.706448078 CEST4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.764139891 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.764223099 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.768923044 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.768948078 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.769023895 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.769157887 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.769215107 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.769361973 CEST49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.769373894 CEST4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.769438028 CEST49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.770586967 CEST49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.770601034 CEST4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.024513006 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.063986063 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.101155996 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.101186991 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.102466106 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.103888988 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.103897095 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.170027971 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.170093060 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.170178890 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.170353889 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.170383930 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.325030088 CEST4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.327146053 CEST49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.331548929 CEST49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.331577063 CEST4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.331626892 CEST49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.331845045 CEST4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.333163977 CEST49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.388907909 CEST4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.391258001 CEST49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.406781912 CEST49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.406795979 CEST4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.406877995 CEST49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.406994104 CEST4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.424184084 CEST49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.730185986 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.734833002 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.753242970 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.753252983 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.753354073 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.753396988 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.753603935 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.793180943 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.793278933 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.795908928 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.795964003 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.796304941 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.798274994 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.798352003 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.798475027 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.799463987 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.620760918 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.626308918 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.687331915 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.687367916 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.692065001 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.693564892 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.693577051 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.746165037 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.805847883 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.263600111 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.263639927 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.265351057 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.266629934 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.266645908 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.314343929 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.314502001 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.319176912 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.319185972 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.319341898 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.319356918 CEST4434976734.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.319868088 CEST49767443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.873939037 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.874017000 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.878384113 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.878391981 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.878549099 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.878595114 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.878695965 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:14.575781107 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:14.637029886 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:14.756704092 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:14.808954954 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:16.957283020 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:16.963022947 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.083092928 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.131127119 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.206985950 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.207045078 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.207123995 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.208412886 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.208451986 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.381340981 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.386780977 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.446322918 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.446365118 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.448443890 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.449747086 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.449825048 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.468844891 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.468905926 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.469651937 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.470560074 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.470588923 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.507091045 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.547934055 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.603912115 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.603945971 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.604947090 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.605035067 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.608174086 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.608176947 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.609508991 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.609540939 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.609683037 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.609724045 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.813079119 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.813200951 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.057457924 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.057629108 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.096128941 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.096199989 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.217726946 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.218692064 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.219568014 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.219645023 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.476494074 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.476576090 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.477658987 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.480102062 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.480178118 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.480513096 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.484975100 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485006094 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485296965 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485419035 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485436916 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485542059 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485569000 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485675097 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485781908 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485793114 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485877037 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485927105 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.485938072 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486016989 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486041069 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486182928 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486210108 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486238003 CEST4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486279964 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486330032 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486429930 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486429930 CEST49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486541033 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.486681938 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.695328951 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.695513010 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.968930006 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.968947887 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.971385002 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.971554995 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:18.971568108 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.032525063 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.033771038 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.033819914 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.034596920 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.035773993 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.035813093 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.037812948 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.157527924 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.185964108 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.186048031 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.187670946 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.187670946 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.187835932 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.221503019 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.287471056 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.292882919 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.412883043 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.453422070 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.598185062 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.598814964 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.644848108 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.645031929 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.813307047 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.813419104 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.821456909 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.821475029 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.821784973 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.825347900 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.825401068 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.826141119 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.876712084 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.876730919 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.094860077 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.095089912 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.095204115 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.095216036 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.095398903 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.095398903 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.096009970 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.096046925 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.096071005 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.096101999 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.096282005 CEST4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.096771955 CEST49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.096873045 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.099200010 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.101638079 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.101658106 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.101927996 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.103247881 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.103261948 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.105885983 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.225599051 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.228435993 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.233807087 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.277757883 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.307337046 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.307390928 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.353405952 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.393673897 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.712254047 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.712331057 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.717833042 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.717842102 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.717859030 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.718002081 CEST4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.719084978 CEST49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.720508099 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.723146915 CEST49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.723205090 CEST4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.723407030 CEST49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.724692106 CEST49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.724728107 CEST4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.725883961 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.845952034 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.849858999 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.856647968 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.895093918 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.976943016 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.026654959 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.352982998 CEST4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.353089094 CEST49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.359350920 CEST49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.359399080 CEST4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.359487057 CEST49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.359555006 CEST4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.361109018 CEST49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.362415075 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.368077993 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.487158060 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.490529060 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.496124983 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.528120041 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.616000891 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.681854963 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.506320000 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.511981964 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.632173061 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.634740114 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.640192032 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.690465927 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.759983063 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.806495905 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:28.998758078 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:28.998802900 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:28.999032021 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.010200977 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.010243893 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.650269985 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.650445938 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.655323029 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.655338049 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.655400991 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.655739069 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.657288074 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.659321070 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.668296099 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.784200907 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.788041115 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.794060946 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.826776981 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.913604021 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.958300114 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.953973055 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.954061031 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.954855919 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.954973936 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.955105066 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.955219984 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.955250025 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.955384970 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.955533028 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.955579042 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.960843086 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.960880041 CEST44349783151.101.129.91192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.960963964 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.968508005 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.968530893 CEST44349783151.101.129.91192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.202999115 CEST49784443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.203041077 CEST4434978435.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.210628033 CEST49784443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.212069988 CEST49784443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.212085962 CEST4434978435.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.218782902 CEST49785443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.218830109 CEST4434978535.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.220529079 CEST49785443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.221940041 CEST49785443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.221957922 CEST4434978535.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.560261965 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.560436010 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.563558102 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.563587904 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.564146996 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.566365004 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.566566944 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.566632986 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.566689968 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.570547104 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.572679996 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.572904110 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.575891018 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.575944901 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.576003075 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.576364994 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.578799009 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.578799009 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.579082966 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.579519987 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.590325117 CEST44349783151.101.129.91192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.590428114 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.593174934 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.593194008 CEST44349783151.101.129.91192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.593590021 CEST44349783151.101.129.91192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.596075058 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.596194029 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.596318960 CEST44349783151.101.129.91192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.596375942 CEST49783443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.603636026 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.603678942 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.604981899 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.605022907 CEST4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.605498075 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.605520964 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.605580091 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.605595112 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.605806112 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.605833054 CEST4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.606997967 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.607095957 CEST4434978835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.607223988 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.607523918 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.607604027 CEST4434978835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.695158958 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.697484016 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.702857971 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.739695072 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.771411896 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.774317980 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.820354939 CEST4434978435.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.820378065 CEST4434978435.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.820480108 CEST49784443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.823404074 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.825634003 CEST49784443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.825664043 CEST4434978435.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.825695992 CEST49784443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.825917959 CEST4434978435.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.827789068 CEST49784443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.828140020 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.833602905 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.841120005 CEST4434978535.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.841243029 CEST49785443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.845887899 CEST49785443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.845901012 CEST4434978535.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.845963001 CEST49785443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.846183062 CEST4434978535.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.846577883 CEST49785443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.860275984 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.860361099 CEST4434978934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.860487938 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.860641956 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.860666037 CEST4434978934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.871166945 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.953258991 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.955833912 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.961184978 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.002667904 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.080878019 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.125224113 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.210154057 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.210252047 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.213931084 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.213962078 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.214297056 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.216276884 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.216392040 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.216533899 CEST4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.216609001 CEST49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.218913078 CEST4434978835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.220794916 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.221544027 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.225020885 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.225070000 CEST4434978835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.225380898 CEST4434978835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.226325035 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.227790117 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.227859974 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.228030920 CEST4434978835.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.228888035 CEST49788443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.230724096 CEST4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.239332914 CEST4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.239631891 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.239756107 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.242772102 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.242784023 CEST4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.243557930 CEST4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.245280981 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.245374918 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.245676994 CEST4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.248075962 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.248095036 CEST49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.353321075 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.356199026 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.361687899 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.403844118 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.463267088 CEST4434978934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.463529110 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.467533112 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.467611074 CEST4434978934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.468044043 CEST4434978934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.470820904 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.470820904 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.471229076 CEST4434978934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.472315073 CEST49789443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.474452972 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.479971886 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.481729984 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.526319027 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.600130081 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.603792906 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.609549999 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.642215014 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.729387999 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.773926020 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:43.606419086 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:43.612257004 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:43.737735987 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:43.743377924 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.386390924 CEST49814443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.386476040 CEST4434981434.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.386801004 CEST49814443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.388602972 CEST49814443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.388657093 CEST4434981434.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.999505997 CEST4434981434.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.999761105 CEST49814443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.005968094 CEST49814443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.005968094 CEST49814443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.006027937 CEST4434981434.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.006246090 CEST4434981434.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.006947041 CEST49814443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.008917093 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.014586926 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.134253979 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.140285969 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.145889997 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.183509111 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.266043901 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.315197945 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.143150091 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.149463892 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.281219959 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.286792994 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.833493948 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.833580971 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.837857962 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.837944031 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.838603020 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.838606119 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.838711977 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.838742018 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.838958979 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.839041948 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.841641903 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.841726065 CEST4434988234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.845061064 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.845413923 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.845484018 CEST4434988234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.455671072 CEST4434988234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.455996037 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.459024906 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.459080935 CEST4434988234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.459491968 CEST4434988234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.461085081 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.461174965 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.461277008 CEST4434988234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.461751938 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.461751938 CEST49882443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.462979078 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.463821888 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.464030981 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.464287043 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.466336012 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.466391087 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.466733932 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.468935966 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.468992949 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.469362020 CEST4434988134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.473170996 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.473170996 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.473179102 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.473252058 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.473469973 CEST49881443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.473628044 CEST4434988034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.473813057 CEST49880443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.521816015 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.527748108 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530494928 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530580044 CEST4434988634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530611992 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530659914 CEST4434988734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530827045 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530914068 CEST4434988834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531495094 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531505108 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531609058 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531722069 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531761885 CEST4434988634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531826019 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531867027 CEST4434988834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531879902 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.531896114 CEST4434988734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.559622049 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.559709072 CEST4434989034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.563065052 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.563065052 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.563198090 CEST4434989034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.647223949 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.691234112 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.696882010 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.700815916 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.816802025 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.870162964 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.145734072 CEST4434988834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.145813942 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.148636103 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.148664951 CEST4434988834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.149005890 CEST4434988834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.150197983 CEST4434988634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.150449991 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.152543068 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.152601004 CEST4434988634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.152913094 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.153002977 CEST4434988634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.153137922 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.153251886 CEST4434988834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.154541016 CEST49888443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.155071974 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.155071974 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.155322075 CEST4434988634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.155622959 CEST49886443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.156745911 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.160815954 CEST4434988734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.160906076 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.162230968 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.163358927 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.163366079 CEST4434988734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.163775921 CEST4434988734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.165280104 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.165350914 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.165465117 CEST4434988734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.165510893 CEST49887443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.189464092 CEST4434989034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.189594030 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.192467928 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.192497015 CEST4434989034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.193165064 CEST4434989034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.194241047 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.194300890 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.194427013 CEST4434989034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.200387001 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.200387001 CEST49890443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.281565905 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.285718918 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.291363001 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.333745003 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.411066055 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.457657099 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:13.286849976 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:13.292171001 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:13.418636084 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:13.424571991 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:23.296804905 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:23.302596092 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:23.428059101 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:23.433772087 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.350291014 CEST49979443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.350361109 CEST4434997934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.350625038 CEST49979443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.352971077 CEST49979443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.353008032 CEST4434997934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.976032972 CEST4434997934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.976150990 CEST49979443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.981106997 CEST49979443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.981141090 CEST4434997934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.981226921 CEST49979443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.981370926 CEST4434997934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.982088089 CEST49979443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.984119892 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.989589930 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.109457016 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.112478018 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.118433952 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.154350996 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.237942934 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.285746098 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:42.118352890 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:42.124346972 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:42.250619888 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:42.256495953 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:52.137465954 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:52.143414021 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:52.275379896 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:44:52.281219959 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:02.149369955 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:02.154822111 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:02.302964926 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:02.308336973 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:12.161993980 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:12.167408943 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:12.309390068 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:12.315244913 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:22.174209118 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:22.179872036 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:22.321383953 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:22.327205896 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:32.186733961 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:32.192682981 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:32.333745003 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:32.339242935 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:42.213133097 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:42.218661070 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:42.344847918 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:42.352168083 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.219183922 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.224704981 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.357182026 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.362922907 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.466603041 CEST49980443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.466691017 CEST4434998034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.467181921 CEST49980443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.469291925 CEST49980443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.469377041 CEST4434998034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.093409061 CEST4434998034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.093660116 CEST49980443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.102333069 CEST49980443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.102420092 CEST4434998034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.102454901 CEST49980443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.102669954 CEST4434998034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.103600025 CEST49980443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.106368065 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.112080097 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.231920004 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.237256050 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.243098974 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.275032997 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.364314079 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.406505108 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:46:03.243146896 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:46:03.249403954 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:46:03.365791082 CEST4976180192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 24, 2024 01:46:03.371778011 CEST804976134.107.221.82192.168.2.4
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.335180998 CEST5003353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.342901945 CEST53500331.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.344350100 CEST5435653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.352308989 CEST53543561.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.455298901 CEST6544053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.455571890 CEST5616353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.462469101 CEST53654401.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.465476990 CEST5848553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.471800089 CEST5123753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.472470045 CEST53584851.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.473095894 CEST5403653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.479032040 CEST53512371.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.479552031 CEST4926953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.480137110 CEST53540361.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.486833096 CEST53492691.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.189547062 CEST5160753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.198043108 CEST53516071.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.199917078 CEST5675853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.207923889 CEST53567581.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.214916945 CEST5253753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.222140074 CEST53525371.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.374049902 CEST5357653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.381640911 CEST53535761.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.385010958 CEST4925553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.392379999 CEST53492551.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.394226074 CEST6034853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.401593924 CEST53603481.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.422213078 CEST6319553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.441400051 CEST5765553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.444294930 CEST53631951.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.447031975 CEST5447253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.448564053 CEST53576551.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.454832077 CEST53544721.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.456898928 CEST5069753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.464060068 CEST53506971.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.549690008 CEST5024353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.556767941 CEST53502431.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.557713985 CEST5614453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.567189932 CEST53561441.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.567713976 CEST6352953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.578685045 CEST53635291.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.617033958 CEST6481853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.250344992 CEST5281653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.284678936 CEST53549621.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.467534065 CEST6461553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.474674940 CEST53646151.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.477154970 CEST5013853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.484920979 CEST53501381.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.486490965 CEST5010553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.494035959 CEST53501051.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.101423025 CEST5660453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.109486103 CEST53566041.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.110052109 CEST5349053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.119601011 CEST53534901.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.622606993 CEST5642753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.630424023 CEST53564271.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.687494993 CEST5322653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.695308924 CEST53532261.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.725558043 CEST6105853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.733578920 CEST53610581.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.737596989 CEST5349353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.738387108 CEST5594853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.745536089 CEST53534931.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.746192932 CEST53559481.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.748352051 CEST5803653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.756105900 CEST53580361.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.167349100 CEST4973653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.174432039 CEST53497361.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.447102070 CEST5585053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.454272985 CEST53558501.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.288058996 CEST5522453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.288289070 CEST6409753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.289197922 CEST5999853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST53552241.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295640945 CEST53640971.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.296008110 CEST6100953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.296493053 CEST5064553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.296726942 CEST53599981.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.297229052 CEST5969853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST53610091.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303704977 CEST5767153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.304153919 CEST53506451.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.304586887 CEST6261553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.304842949 CEST53596981.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.305192947 CEST6357053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.310710907 CEST53576711.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.311292887 CEST5650853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.312616110 CEST53626151.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.312649012 CEST53635701.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.313211918 CEST6022753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.318907022 CEST53565081.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.319477081 CEST5173653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.320238113 CEST53602271.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.320719957 CEST6491553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.326956034 CEST53517361.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.327615023 CEST5024053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.328289986 CEST53649151.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.328625917 CEST5421253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.335201025 CEST53502401.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.335551023 CEST53542121.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:28.998975039 CEST6504453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.006411076 CEST53650441.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.947606087 CEST5108653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.952338934 CEST5645553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.955384016 CEST53510861.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.959954977 CEST53564551.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.961047888 CEST5799253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.969105005 CEST53579921.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.969902039 CEST5630853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.977499008 CEST53563081.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.205586910 CEST5155953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.213329077 CEST53515591.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.220330954 CEST6516453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.227761984 CEST53651641.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.231437922 CEST6449153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.238555908 CEST53644911.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.385902882 CEST5696753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.394681931 CEST53569671.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.396076918 CEST5265353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.403603077 CEST53526531.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.791857004 CEST5209453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.800018072 CEST53520941.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.522156954 CEST6075353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.340627909 CEST6026453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.349004984 CEST53602641.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.350457907 CEST5594253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.357877970 CEST53559421.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.984396935 CEST6066753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.446841955 CEST6205153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.454130888 CEST53620511.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.456523895 CEST5362553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.464852095 CEST53536251.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.465630054 CEST5620353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.472969055 CEST53562031.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.107072115 CEST5033153192.168.2.41.1.1.1
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.335180998 CEST192.168.2.41.1.1.10xf193Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.344350100 CEST192.168.2.41.1.1.10x531Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.455298901 CEST192.168.2.41.1.1.10xb008Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.455571890 CEST192.168.2.41.1.1.10xe0f0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.465476990 CEST192.168.2.41.1.1.10x1f54Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.471800089 CEST192.168.2.41.1.1.10xd8Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.473095894 CEST192.168.2.41.1.1.10xbf7Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.479552031 CEST192.168.2.41.1.1.10xc9caStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.189547062 CEST192.168.2.41.1.1.10x6eccStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.199917078 CEST192.168.2.41.1.1.10x9d13Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.214916945 CEST192.168.2.41.1.1.10x2eb8Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.374049902 CEST192.168.2.41.1.1.10xac95Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.385010958 CEST192.168.2.41.1.1.10x58a5Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.394226074 CEST192.168.2.41.1.1.10xd3caStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.422213078 CEST192.168.2.41.1.1.10x581fStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.441400051 CEST192.168.2.41.1.1.10x9b89Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.447031975 CEST192.168.2.41.1.1.10x20ebStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.456898928 CEST192.168.2.41.1.1.10x60b5Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.549690008 CEST192.168.2.41.1.1.10xf3e6Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.557713985 CEST192.168.2.41.1.1.10x9ba7Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.567713976 CEST192.168.2.41.1.1.10x270Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.617033958 CEST192.168.2.41.1.1.10x3c7dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.250344992 CEST192.168.2.41.1.1.10xd4eaStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.467534065 CEST192.168.2.41.1.1.10xd8e7Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.477154970 CEST192.168.2.41.1.1.10xc5a6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.486490965 CEST192.168.2.41.1.1.10xeb61Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.101423025 CEST192.168.2.41.1.1.10x2b84Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.110052109 CEST192.168.2.41.1.1.10xc5b5Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.622606993 CEST192.168.2.41.1.1.10xfc21Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.687494993 CEST192.168.2.41.1.1.10x4c91Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.725558043 CEST192.168.2.41.1.1.10x7304Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.737596989 CEST192.168.2.41.1.1.10xd67dStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.738387108 CEST192.168.2.41.1.1.10xd625Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.748352051 CEST192.168.2.41.1.1.10x87b8Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.167349100 CEST192.168.2.41.1.1.10xd67Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.447102070 CEST192.168.2.41.1.1.10x89c5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.288058996 CEST192.168.2.41.1.1.10x57e8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.288289070 CEST192.168.2.41.1.1.10x1c76Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.289197922 CEST192.168.2.41.1.1.10x396dStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.296008110 CEST192.168.2.41.1.1.10xaf62Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.296493053 CEST192.168.2.41.1.1.10x3efStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.297229052 CEST192.168.2.41.1.1.10x29d7Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303704977 CEST192.168.2.41.1.1.10x1970Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.304586887 CEST192.168.2.41.1.1.10x5320Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.305192947 CEST192.168.2.41.1.1.10x56dfStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.311292887 CEST192.168.2.41.1.1.10xb4d0Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.313211918 CEST192.168.2.41.1.1.10xff6bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.319477081 CEST192.168.2.41.1.1.10x7c97Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.320719957 CEST192.168.2.41.1.1.10xaa7cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.327615023 CEST192.168.2.41.1.1.10x6dcfStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.328625917 CEST192.168.2.41.1.1.10x4d2fStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:28.998975039 CEST192.168.2.41.1.1.10x7723Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.947606087 CEST192.168.2.41.1.1.10xcc92Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.952338934 CEST192.168.2.41.1.1.10xe8adStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.961047888 CEST192.168.2.41.1.1.10xc9f1Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.969902039 CEST192.168.2.41.1.1.10x3320Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.205586910 CEST192.168.2.41.1.1.10x7f13Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.220330954 CEST192.168.2.41.1.1.10xca27Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.231437922 CEST192.168.2.41.1.1.10xf753Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.385902882 CEST192.168.2.41.1.1.10x418cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.396076918 CEST192.168.2.41.1.1.10xdfbaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.791857004 CEST192.168.2.41.1.1.10xf7bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.522156954 CEST192.168.2.41.1.1.10xb921Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.340627909 CEST192.168.2.41.1.1.10x1d6bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.350457907 CEST192.168.2.41.1.1.10x6eefStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.984396935 CEST192.168.2.41.1.1.10x2741Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.446841955 CEST192.168.2.41.1.1.10x5bbeStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.456523895 CEST192.168.2.41.1.1.10x3b69Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.465630054 CEST192.168.2.41.1.1.10x5dc4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.107072115 CEST192.168.2.41.1.1.10xb308Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.329814911 CEST1.1.1.1192.168.2.40xf359No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:03.342901945 CEST1.1.1.1192.168.2.40xf193No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.462469101 CEST1.1.1.1192.168.2.40xb008No error (0)youtube.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.462564945 CEST1.1.1.1192.168.2.40xe0f0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.462564945 CEST1.1.1.1192.168.2.40xe0f0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.472470045 CEST1.1.1.1192.168.2.40x1f54No error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.479032040 CEST1.1.1.1192.168.2.40xd8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.480137110 CEST1.1.1.1192.168.2.40xbf7No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.486833096 CEST1.1.1.1192.168.2.40xc9caNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.198043108 CEST1.1.1.1192.168.2.40x6eccNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.207923889 CEST1.1.1.1192.168.2.40x9d13No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.381640911 CEST1.1.1.1192.168.2.40xac95No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.381640911 CEST1.1.1.1192.168.2.40xac95No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.392379999 CEST1.1.1.1192.168.2.40x58a5No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.421044111 CEST1.1.1.1192.168.2.40x5978No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.421044111 CEST1.1.1.1192.168.2.40x5978No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.444294930 CEST1.1.1.1192.168.2.40x581fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.448564053 CEST1.1.1.1192.168.2.40x9b89No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.464060068 CEST1.1.1.1192.168.2.40x60b5No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.464060068 CEST1.1.1.1192.168.2.40x60b5No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.556767941 CEST1.1.1.1192.168.2.40xf3e6No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.556767941 CEST1.1.1.1192.168.2.40xf3e6No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.556767941 CEST1.1.1.1192.168.2.40xf3e6No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.567189932 CEST1.1.1.1192.168.2.40x9ba7No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.578685045 CEST1.1.1.1192.168.2.40x270No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.624798059 CEST1.1.1.1192.168.2.40x3c7dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.624798059 CEST1.1.1.1192.168.2.40x3c7dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.257991076 CEST1.1.1.1192.168.2.40xd4eaNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.474674940 CEST1.1.1.1192.168.2.40xd8e7No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.484920979 CEST1.1.1.1192.168.2.40xc5a6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.090564966 CEST1.1.1.1192.168.2.40x8bacNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.109486103 CEST1.1.1.1192.168.2.40x2b84No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.168363094 CEST1.1.1.1192.168.2.40xac30No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.168363094 CEST1.1.1.1192.168.2.40xac30No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.630424023 CEST1.1.1.1192.168.2.40xfc21No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.630424023 CEST1.1.1.1192.168.2.40xfc21No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.695308924 CEST1.1.1.1192.168.2.40x4c91No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.695308924 CEST1.1.1.1192.168.2.40x4c91No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.695308924 CEST1.1.1.1192.168.2.40x4c91No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.733578920 CEST1.1.1.1192.168.2.40x7304No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.745536089 CEST1.1.1.1192.168.2.40xd67dNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:12.244404078 CEST1.1.1.1192.168.2.40x3773No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295274973 CEST1.1.1.1192.168.2.40x57e8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295640945 CEST1.1.1.1192.168.2.40x1c76No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.295640945 CEST1.1.1.1192.168.2.40x1c76No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.296726942 CEST1.1.1.1192.168.2.40x396dNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.296726942 CEST1.1.1.1192.168.2.40x396dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.303195953 CEST1.1.1.1192.168.2.40xaf62No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.304153919 CEST1.1.1.1192.168.2.40x3efNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.304842949 CEST1.1.1.1192.168.2.40x29d7No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.310710907 CEST1.1.1.1192.168.2.40x1970No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.310710907 CEST1.1.1.1192.168.2.40x1970No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.310710907 CEST1.1.1.1192.168.2.40x1970No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.310710907 CEST1.1.1.1192.168.2.40x1970No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.312616110 CEST1.1.1.1192.168.2.40x5320No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.312649012 CEST1.1.1.1192.168.2.40x56dfNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.318907022 CEST1.1.1.1192.168.2.40xb4d0No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.318907022 CEST1.1.1.1192.168.2.40xb4d0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.318907022 CEST1.1.1.1192.168.2.40xb4d0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.318907022 CEST1.1.1.1192.168.2.40xb4d0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.318907022 CEST1.1.1.1192.168.2.40xb4d0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.320238113 CEST1.1.1.1192.168.2.40xff6bNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.326956034 CEST1.1.1.1192.168.2.40x7c97No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.326956034 CEST1.1.1.1192.168.2.40x7c97No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.326956034 CEST1.1.1.1192.168.2.40x7c97No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.326956034 CEST1.1.1.1192.168.2.40x7c97No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.328289986 CEST1.1.1.1192.168.2.40xaa7cNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.953990936 CEST1.1.1.1192.168.2.40x8d40No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.953990936 CEST1.1.1.1192.168.2.40x8d40No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.959954977 CEST1.1.1.1192.168.2.40xe8adNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.959954977 CEST1.1.1.1192.168.2.40xe8adNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.959954977 CEST1.1.1.1192.168.2.40xe8adNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.959954977 CEST1.1.1.1192.168.2.40xe8adNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.969105005 CEST1.1.1.1192.168.2.40xc9f1No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.969105005 CEST1.1.1.1192.168.2.40xc9f1No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.969105005 CEST1.1.1.1192.168.2.40xc9f1No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:31.969105005 CEST1.1.1.1192.168.2.40xc9f1No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.213329077 CEST1.1.1.1192.168.2.40x7f13No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.213329077 CEST1.1.1.1192.168.2.40x7f13No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.227761984 CEST1.1.1.1192.168.2.40xca27No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.232319117 CEST1.1.1.1192.168.2.40xad9eNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.232319117 CEST1.1.1.1192.168.2.40xad9eNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:43:50.394681931 CEST1.1.1.1192.168.2.40x418cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.799258947 CEST1.1.1.1192.168.2.40x2812No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530328989 CEST1.1.1.1192.168.2.40xb921No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.530328989 CEST1.1.1.1192.168.2.40xb921No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.349004984 CEST1.1.1.1192.168.2.40x1d6bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.991797924 CEST1.1.1.1192.168.2.40x2741No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.991797924 CEST1.1.1.1192.168.2.40x2741No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.454130888 CEST1.1.1.1192.168.2.40x5bbeNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:52.464852095 CEST1.1.1.1192.168.2.40x3b69No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.115027905 CEST1.1.1.1192.168.2.40xb308No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.115027905 CEST1.1.1.1192.168.2.40xb308No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.44974434.107.221.82807160C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 24, 2024 01:43:05.841486931 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.427011013 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39209
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.44975034.107.221.82807160C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 24, 2024 01:43:06.649913073 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.253520012 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38962
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.44975634.107.221.82807160C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 24, 2024 01:43:07.489013910 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.084511995 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39211
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.172595978 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.297596931 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39211
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.620760918 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:11.746165037 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39214
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:16.957283020 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.083092928 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39220
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.032525063 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.157527924 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39222
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.099200010 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.225599051 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39223
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.720508099 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.845952034 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39223
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.362415075 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.487158060 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39224
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.506320000 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.632173061 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39227
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.659321070 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.784200907 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39232
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.570547104 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.695158958 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39235
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.828140020 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.953258991 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39235
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.220794916 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.353321075 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39236
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.474452972 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.600130081 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39236
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:43:43.606419086 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.008917093 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.134253979 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39254
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.143150091 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.521816015 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.647223949 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39265
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.156745911 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.281565905 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39266
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:44:13.286849976 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:23.296804905 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:31.984119892 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.109457016 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39295
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 24, 2024 01:44:42.118352890 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:52.137465954 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:02.149369955 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:12.161993980 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:22.174209118 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:32.186733961 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.106368065 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.231920004 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:49:37 GMT
                                                                                                                                                                                                                                Age: 39376
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.44975934.107.221.82807160C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.185899019 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.44976134.107.221.82807160C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 24, 2024 01:43:08.428570986 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:09.024513006 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38963
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:14.575781107 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:14.756704092 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38969
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.381340981 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:17.507091045 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38972
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.287471056 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:19.412883043 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38974
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.228435993 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.353405952 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38975
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.849858999 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:20.976943016 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38975
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.490529060 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:21.616000891 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38976
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.634740114 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:24.759983063 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38979
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.788041115 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:29.913604021 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38984
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.697484016 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.823404074 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38987
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:32.955833912 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.080878019 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38988
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.356199026 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.481729984 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38988
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.603792906 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:33.729387999 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 38988
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:43:43.737735987 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.140285969 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:43:51.266043901 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 39006
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:44:01.281219959 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.691234112 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:44:02.816802025 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 39017
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.285718918 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:44:03.411066055 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 39018
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:44:13.418636084 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:23.428059101 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.112478018 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:44:32.237942934 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 39047
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 24, 2024 01:44:42.250619888 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:44:52.275379896 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:02.302964926 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:12.309390068 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:22.321383953 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:32.333745003 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.237256050 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 24, 2024 01:45:53.364314079 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                Age: 39128
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:19:42:56
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                Imagebase:0xe50000
                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                MD5 hash:DE6D1FD9E38B0ABBE272985D98870437
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                Start time:19:42:56
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                Imagebase:0x4e0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:19:42:56
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:19:42:58
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                Imagebase:0x4e0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                Imagebase:0x4e0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                Imagebase:0x4e0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                Imagebase:0x4e0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                Start time:19:42:59
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                Start time:19:43:00
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7edd91a-71ca-4a76-9e79-e885cfd2d4ae} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d6e110 socket
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                Start time:19:43:02
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4112 -parentBuildID 20230927232528 -prefsHandle 4124 -prefMapHandle 4120 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {73777bd7-ee81-49d2-b16b-7f1b8ae7dfb0} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec64d83c10 rdd
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                Start time:19:43:08
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5056 -prefMapHandle 5052 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80e0527c-aa7c-43cb-b423-568d7304f09c} 7160 "\\.\pipe\gecko-crash-server-pipe.7160" 1ec7692a310 utility
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                Start time:19:43:09
                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:4.4%
                                                                                                                                                                                                                                  Total number of Nodes:1545
                                                                                                                                                                                                                                  Total number of Limit Nodes:70
                                                                                                                                                                                                                                  execution_graph 94274 e5dee5 94277 e5b710 94274->94277 94278 e5b72b 94277->94278 94279 ea00f8 94278->94279 94280 ea0146 94278->94280 94307 e5b750 94278->94307 94283 ea0102 94279->94283 94286 ea010f 94279->94286 94279->94307 94343 ed58a2 348 API calls 2 library calls 94280->94343 94341 ed5d33 348 API calls 94283->94341 94303 e5ba20 94286->94303 94342 ed61d0 348 API calls 2 library calls 94286->94342 94289 e6d336 40 API calls 94289->94307 94290 ea03d9 94290->94290 94292 e5bbe0 40 API calls 94292->94307 94295 e5ba4e 94296 ea0322 94356 ed5c0c 82 API calls 94296->94356 94303->94295 94357 ec359c 82 API calls __wsopen_s 94303->94357 94307->94289 94307->94292 94307->94295 94307->94296 94307->94303 94308 e5ec40 94307->94308 94332 e5a81b 41 API calls 94307->94332 94333 e6d2f0 40 API calls 94307->94333 94334 e6a01b 348 API calls 94307->94334 94335 e70242 5 API calls __Init_thread_wait 94307->94335 94336 e6edcd 22 API calls 94307->94336 94337 e700a3 29 API calls __onexit 94307->94337 94338 e701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94307->94338 94339 e6ee53 82 API calls 94307->94339 94340 e6e5ca 348 API calls 94307->94340 94344 e5aceb 94307->94344 94354 eaf6bf 23 API calls 94307->94354 94355 e5a8c7 22 API calls __fread_nolock 94307->94355 94326 e5ec76 messages 94308->94326 94309 e700a3 29 API calls pre_c_initialization 94309->94326 94311 e5fef7 94325 e5ed9d messages 94311->94325 94361 e5a8c7 22 API calls __fread_nolock 94311->94361 94312 e6fddb 22 API calls 94312->94326 94314 ea4600 94314->94325 94360 e5a8c7 22 API calls __fread_nolock 94314->94360 94315 ea4b0b 94363 ec359c 82 API calls __wsopen_s 94315->94363 94319 e5a8c7 22 API calls 94319->94326 94322 e70242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94322->94326 94323 e5fbe3 94323->94325 94327 ea4bdc 94323->94327 94331 e5f3ae messages 94323->94331 94324 e5a961 22 API calls 94324->94326 94325->94307 94326->94309 94326->94311 94326->94312 94326->94314 94326->94315 94326->94319 94326->94322 94326->94323 94326->94324 94326->94325 94329 ea4beb 94326->94329 94330 e701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94326->94330 94326->94331 94358 e601e0 348 API calls 2 library calls 94326->94358 94359 e606a0 41 API calls messages 94326->94359 94364 ec359c 82 API calls __wsopen_s 94327->94364 94365 ec359c 82 API calls __wsopen_s 94329->94365 94330->94326 94331->94325 94362 ec359c 82 API calls __wsopen_s 94331->94362 94332->94307 94333->94307 94334->94307 94335->94307 94336->94307 94337->94307 94338->94307 94339->94307 94340->94307 94341->94286 94342->94303 94343->94307 94345 e5acf9 94344->94345 94353 e5ad2a messages 94344->94353 94346 e5ad55 94345->94346 94347 e5ad01 messages 94345->94347 94346->94353 94366 e5a8c7 22 API calls __fread_nolock 94346->94366 94349 e9fa48 94347->94349 94350 e5ad21 94347->94350 94347->94353 94349->94353 94367 e6ce17 22 API calls messages 94349->94367 94351 e9fa3a VariantClear 94350->94351 94350->94353 94351->94353 94353->94307 94354->94307 94355->94307 94356->94303 94357->94290 94358->94326 94359->94326 94360->94325 94361->94325 94362->94325 94363->94325 94364->94329 94365->94325 94366->94353 94367->94353 94368 e51044 94373 e510f3 94368->94373 94370 e5104a 94409 e700a3 29 API calls __onexit 94370->94409 94372 e51054 94410 e51398 94373->94410 94377 e5116a 94420 e5a961 94377->94420 94380 e5a961 22 API calls 94381 e5117e 94380->94381 94382 e5a961 22 API calls 94381->94382 94383 e51188 94382->94383 94384 e5a961 22 API calls 94383->94384 94385 e511c6 94384->94385 94386 e5a961 22 API calls 94385->94386 94387 e51292 94386->94387 94425 e5171c 94387->94425 94391 e512c4 94392 e5a961 22 API calls 94391->94392 94393 e512ce 94392->94393 94446 e61940 94393->94446 94395 e512f9 94456 e51aab 94395->94456 94397 e51315 94398 e51325 GetStdHandle 94397->94398 94399 e92485 94398->94399 94400 e5137a 94398->94400 94399->94400 94401 e9248e 94399->94401 94404 e51387 OleInitialize 94400->94404 94463 e6fddb 94401->94463 94403 e92495 94473 ec011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94403->94473 94404->94370 94406 e9249e 94474 ec0944 CreateThread 94406->94474 94408 e924aa CloseHandle 94408->94400 94409->94372 94475 e513f1 94410->94475 94413 e513f1 22 API calls 94414 e513d0 94413->94414 94415 e5a961 22 API calls 94414->94415 94416 e513dc 94415->94416 94482 e56b57 94416->94482 94418 e51129 94419 e51bc3 6 API calls 94418->94419 94419->94377 94421 e6fe0b 22 API calls 94420->94421 94422 e5a976 94421->94422 94423 e6fddb 22 API calls 94422->94423 94424 e51174 94423->94424 94424->94380 94426 e5a961 22 API calls 94425->94426 94427 e5172c 94426->94427 94428 e5a961 22 API calls 94427->94428 94429 e51734 94428->94429 94430 e5a961 22 API calls 94429->94430 94431 e5174f 94430->94431 94432 e6fddb 22 API calls 94431->94432 94433 e5129c 94432->94433 94434 e51b4a 94433->94434 94435 e51b58 94434->94435 94436 e5a961 22 API calls 94435->94436 94437 e51b63 94436->94437 94438 e5a961 22 API calls 94437->94438 94439 e51b6e 94438->94439 94440 e5a961 22 API calls 94439->94440 94441 e51b79 94440->94441 94442 e5a961 22 API calls 94441->94442 94443 e51b84 94442->94443 94444 e6fddb 22 API calls 94443->94444 94445 e51b96 RegisterWindowMessageW 94444->94445 94445->94391 94447 e61981 94446->94447 94448 e6195d 94446->94448 94527 e70242 5 API calls __Init_thread_wait 94447->94527 94455 e6196e 94448->94455 94529 e70242 5 API calls __Init_thread_wait 94448->94529 94450 e6198b 94450->94448 94528 e701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94450->94528 94452 e68727 94452->94455 94530 e701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94452->94530 94455->94395 94457 e9272d 94456->94457 94458 e51abb 94456->94458 94531 ec3209 23 API calls 94457->94531 94459 e6fddb 22 API calls 94458->94459 94461 e51ac3 94459->94461 94461->94397 94462 e92738 94465 e6fde0 94463->94465 94464 e7ea0c ___std_exception_copy 21 API calls 94464->94465 94465->94464 94466 e6fdfa 94465->94466 94469 e6fdfc 94465->94469 94532 e74ead 7 API calls 2 library calls 94465->94532 94466->94403 94468 e7066d 94534 e732a4 RaiseException 94468->94534 94469->94468 94533 e732a4 RaiseException 94469->94533 94472 e7068a 94472->94403 94473->94406 94474->94408 94535 ec092a 28 API calls 94474->94535 94476 e5a961 22 API calls 94475->94476 94477 e513fc 94476->94477 94478 e5a961 22 API calls 94477->94478 94479 e51404 94478->94479 94480 e5a961 22 API calls 94479->94480 94481 e513c6 94480->94481 94481->94413 94483 e56b67 _wcslen 94482->94483 94484 e94ba1 94482->94484 94487 e56ba2 94483->94487 94488 e56b7d 94483->94488 94505 e593b2 94484->94505 94486 e94baa 94486->94486 94489 e6fddb 22 API calls 94487->94489 94494 e56f34 22 API calls 94488->94494 94492 e56bae 94489->94492 94491 e56b85 __fread_nolock 94491->94418 94495 e6fe0b 94492->94495 94494->94491 94497 e6fddb 94495->94497 94498 e6fdfa 94497->94498 94500 e6fdfc 94497->94500 94509 e7ea0c 94497->94509 94516 e74ead 7 API calls 2 library calls 94497->94516 94498->94491 94504 e7066d 94500->94504 94517 e732a4 RaiseException 94500->94517 94503 e7068a 94503->94491 94518 e732a4 RaiseException 94504->94518 94506 e593c0 94505->94506 94508 e593c9 __fread_nolock 94505->94508 94506->94508 94521 e5aec9 94506->94521 94508->94486 94515 e83820 __dosmaperr 94509->94515 94510 e8385e 94520 e7f2d9 20 API calls __dosmaperr 94510->94520 94511 e83849 RtlAllocateHeap 94513 e8385c 94511->94513 94511->94515 94513->94497 94515->94510 94515->94511 94519 e74ead 7 API calls 2 library calls 94515->94519 94516->94497 94517->94504 94518->94503 94519->94515 94520->94513 94522 e5aedc 94521->94522 94523 e5aed9 __fread_nolock 94521->94523 94524 e6fddb 22 API calls 94522->94524 94523->94508 94525 e5aee7 94524->94525 94526 e6fe0b 22 API calls 94525->94526 94526->94523 94527->94450 94528->94448 94529->94452 94530->94455 94531->94462 94532->94465 94533->94468 94534->94472 94536 e52de3 94537 e52df0 __wsopen_s 94536->94537 94538 e92c2b ___scrt_fastfail 94537->94538 94539 e52e09 94537->94539 94541 e92c47 GetOpenFileNameW 94538->94541 94552 e53aa2 94539->94552 94543 e92c96 94541->94543 94545 e56b57 22 API calls 94543->94545 94547 e92cab 94545->94547 94547->94547 94549 e52e27 94580 e544a8 94549->94580 94609 e91f50 94552->94609 94555 e53ace 94557 e56b57 22 API calls 94555->94557 94556 e53ae9 94615 e5a6c3 94556->94615 94559 e53ada 94557->94559 94611 e537a0 94559->94611 94562 e52da5 94563 e91f50 __wsopen_s 94562->94563 94564 e52db2 GetLongPathNameW 94563->94564 94565 e56b57 22 API calls 94564->94565 94566 e52dda 94565->94566 94567 e53598 94566->94567 94568 e5a961 22 API calls 94567->94568 94569 e535aa 94568->94569 94570 e53aa2 23 API calls 94569->94570 94571 e535b5 94570->94571 94572 e932eb 94571->94572 94573 e535c0 94571->94573 94578 e9330d 94572->94578 94633 e6ce60 41 API calls 94572->94633 94621 e5515f 94573->94621 94579 e535df 94579->94549 94634 e54ecb 94580->94634 94583 e93833 94656 ec2cf9 94583->94656 94585 e54ecb 94 API calls 94587 e544e1 94585->94587 94586 e93848 94588 e93869 94586->94588 94589 e9384c 94586->94589 94587->94583 94590 e544e9 94587->94590 94592 e6fe0b 22 API calls 94588->94592 94683 e54f39 94589->94683 94593 e544f5 94590->94593 94594 e93854 94590->94594 94608 e938ae 94592->94608 94682 e5940c 136 API calls 2 library calls 94593->94682 94689 ebda5a 82 API calls 94594->94689 94597 e93862 94597->94588 94598 e52e31 94599 e54f39 68 API calls 94602 e93a5f 94599->94602 94602->94599 94695 eb989b 82 API calls __wsopen_s 94602->94695 94605 e59cb3 22 API calls 94605->94608 94608->94602 94608->94605 94690 eb967e 22 API calls __fread_nolock 94608->94690 94691 eb95ad 42 API calls _wcslen 94608->94691 94692 ec0b5a 22 API calls 94608->94692 94693 e5a4a1 22 API calls __fread_nolock 94608->94693 94694 e53ff7 22 API calls 94608->94694 94610 e53aaf GetFullPathNameW 94609->94610 94610->94555 94610->94556 94612 e537ae 94611->94612 94613 e593b2 22 API calls 94612->94613 94614 e52e12 94613->94614 94614->94562 94616 e5a6d0 94615->94616 94617 e5a6dd 94615->94617 94616->94559 94618 e6fddb 22 API calls 94617->94618 94619 e5a6e7 94618->94619 94620 e6fe0b 22 API calls 94619->94620 94620->94616 94622 e5516e 94621->94622 94626 e5518f __fread_nolock 94621->94626 94624 e6fe0b 22 API calls 94622->94624 94623 e6fddb 22 API calls 94625 e535cc 94623->94625 94624->94626 94627 e535f3 94625->94627 94626->94623 94628 e53605 94627->94628 94632 e53624 __fread_nolock 94627->94632 94630 e6fe0b 22 API calls 94628->94630 94629 e6fddb 22 API calls 94631 e5363b 94629->94631 94630->94632 94631->94579 94632->94629 94633->94572 94696 e54e90 LoadLibraryA 94634->94696 94639 e54ef6 LoadLibraryExW 94704 e54e59 LoadLibraryA 94639->94704 94640 e93ccf 94641 e54f39 68 API calls 94640->94641 94643 e93cd6 94641->94643 94645 e54e59 3 API calls 94643->94645 94647 e93cde 94645->94647 94726 e550f5 40 API calls __fread_nolock 94647->94726 94648 e54f20 94648->94647 94649 e54f2c 94648->94649 94650 e54f39 68 API calls 94649->94650 94652 e544cd 94650->94652 94652->94583 94652->94585 94653 e93cf5 94727 ec28fe 27 API calls 94653->94727 94655 e93d05 94657 ec2d15 94656->94657 94803 e5511f 64 API calls 94657->94803 94659 ec2d29 94804 ec2e66 75 API calls 94659->94804 94661 ec2d3b 94662 ec2d3f 94661->94662 94805 e550f5 40 API calls __fread_nolock 94661->94805 94662->94586 94664 ec2d56 94806 e550f5 40 API calls __fread_nolock 94664->94806 94666 ec2d66 94807 e550f5 40 API calls __fread_nolock 94666->94807 94668 ec2d81 94808 e550f5 40 API calls __fread_nolock 94668->94808 94670 ec2d9c 94809 e5511f 64 API calls 94670->94809 94672 ec2db3 94673 e7ea0c ___std_exception_copy 21 API calls 94672->94673 94674 ec2dba 94673->94674 94675 e7ea0c ___std_exception_copy 21 API calls 94674->94675 94676 ec2dc4 94675->94676 94810 e550f5 40 API calls __fread_nolock 94676->94810 94678 ec2dd8 94811 ec28fe 27 API calls 94678->94811 94680 ec2dee 94680->94662 94812 ec22ce 94680->94812 94682->94598 94684 e54f43 94683->94684 94686 e54f4a 94683->94686 94685 e7e678 67 API calls 94684->94685 94685->94686 94687 e54f59 94686->94687 94688 e54f6a FreeLibrary 94686->94688 94687->94594 94688->94687 94689->94597 94690->94608 94691->94608 94692->94608 94693->94608 94694->94608 94695->94602 94697 e54ec6 94696->94697 94698 e54ea8 GetProcAddress 94696->94698 94701 e7e5eb 94697->94701 94699 e54eb8 94698->94699 94699->94697 94700 e54ebf FreeLibrary 94699->94700 94700->94697 94728 e7e52a 94701->94728 94703 e54eea 94703->94639 94703->94640 94705 e54e8d 94704->94705 94706 e54e6e GetProcAddress 94704->94706 94709 e54f80 94705->94709 94707 e54e7e 94706->94707 94707->94705 94708 e54e86 FreeLibrary 94707->94708 94708->94705 94710 e6fe0b 22 API calls 94709->94710 94711 e54f95 94710->94711 94789 e55722 94711->94789 94713 e54fa1 __fread_nolock 94714 e550a5 94713->94714 94715 e93d1d 94713->94715 94724 e54fdc 94713->94724 94792 e542a2 CreateStreamOnHGlobal 94714->94792 94800 ec304d 74 API calls 94715->94800 94718 e93d22 94801 e5511f 64 API calls 94718->94801 94721 e93d45 94802 e550f5 40 API calls __fread_nolock 94721->94802 94724->94718 94725 e5506e messages 94724->94725 94798 e550f5 40 API calls __fread_nolock 94724->94798 94799 e5511f 64 API calls 94724->94799 94725->94648 94726->94653 94727->94655 94730 e7e536 BuildCatchObjectHelperInternal 94728->94730 94729 e7e544 94753 e7f2d9 20 API calls __dosmaperr 94729->94753 94730->94729 94733 e7e574 94730->94733 94732 e7e549 94754 e827ec 26 API calls __wsopen_s 94732->94754 94735 e7e586 94733->94735 94736 e7e579 94733->94736 94745 e88061 94735->94745 94755 e7f2d9 20 API calls __dosmaperr 94736->94755 94739 e7e554 __wsopen_s 94739->94703 94740 e7e58f 94741 e7e595 94740->94741 94742 e7e5a2 94740->94742 94756 e7f2d9 20 API calls __dosmaperr 94741->94756 94757 e7e5d4 LeaveCriticalSection __fread_nolock 94742->94757 94746 e8806d BuildCatchObjectHelperInternal 94745->94746 94758 e82f5e EnterCriticalSection 94746->94758 94748 e8807b 94759 e880fb 94748->94759 94752 e880ac __wsopen_s 94752->94740 94753->94732 94754->94739 94755->94739 94756->94739 94757->94739 94758->94748 94766 e8811e 94759->94766 94760 e88088 94773 e880b7 94760->94773 94761 e88177 94778 e84c7d 20 API calls 2 library calls 94761->94778 94763 e88180 94779 e829c8 94763->94779 94766->94760 94766->94761 94776 e7918d EnterCriticalSection 94766->94776 94777 e791a1 LeaveCriticalSection 94766->94777 94767 e88189 94767->94760 94785 e83405 11 API calls 2 library calls 94767->94785 94770 e881a8 94786 e7918d EnterCriticalSection 94770->94786 94772 e881bb 94772->94760 94788 e82fa6 LeaveCriticalSection 94773->94788 94775 e880be 94775->94752 94776->94766 94777->94766 94778->94763 94780 e829d3 RtlFreeHeap 94779->94780 94784 e829fc _free 94779->94784 94781 e829e8 94780->94781 94780->94784 94787 e7f2d9 20 API calls __dosmaperr 94781->94787 94783 e829ee GetLastError 94783->94784 94784->94767 94785->94770 94786->94772 94787->94783 94788->94775 94790 e6fddb 22 API calls 94789->94790 94791 e55734 94790->94791 94791->94713 94793 e542bc FindResourceExW 94792->94793 94797 e542d9 94792->94797 94794 e935ba LoadResource 94793->94794 94793->94797 94795 e935cf SizeofResource 94794->94795 94794->94797 94796 e935e3 LockResource 94795->94796 94795->94797 94796->94797 94797->94724 94798->94724 94799->94724 94800->94718 94801->94721 94802->94725 94803->94659 94804->94661 94805->94664 94806->94666 94807->94668 94808->94670 94809->94672 94810->94678 94811->94680 94813 ec22e7 94812->94813 94814 ec22d9 94812->94814 94816 ec232c 94813->94816 94817 e7e5eb 29 API calls 94813->94817 94836 ec22f0 94813->94836 94815 e7e5eb 29 API calls 94814->94815 94815->94813 94841 ec2557 40 API calls __fread_nolock 94816->94841 94819 ec2311 94817->94819 94819->94816 94821 ec231a 94819->94821 94820 ec2370 94822 ec2374 94820->94822 94823 ec2395 94820->94823 94821->94836 94849 e7e678 94821->94849 94825 ec2381 94822->94825 94828 e7e678 67 API calls 94822->94828 94842 ec2171 94823->94842 94831 e7e678 67 API calls 94825->94831 94825->94836 94827 ec239d 94829 ec23c3 94827->94829 94830 ec23a3 94827->94830 94828->94825 94862 ec23f3 74 API calls 94829->94862 94832 ec23b0 94830->94832 94834 e7e678 67 API calls 94830->94834 94831->94836 94835 e7e678 67 API calls 94832->94835 94832->94836 94834->94832 94835->94836 94836->94662 94837 ec23de 94837->94836 94840 e7e678 67 API calls 94837->94840 94838 ec23ca 94838->94837 94839 e7e678 67 API calls 94838->94839 94839->94837 94840->94836 94841->94820 94843 e7ea0c ___std_exception_copy 21 API calls 94842->94843 94844 ec217f 94843->94844 94845 e7ea0c ___std_exception_copy 21 API calls 94844->94845 94846 ec2190 94845->94846 94847 e7ea0c ___std_exception_copy 21 API calls 94846->94847 94848 ec219c 94847->94848 94848->94827 94850 e7e684 BuildCatchObjectHelperInternal 94849->94850 94851 e7e695 94850->94851 94852 e7e6aa 94850->94852 94880 e7f2d9 20 API calls __dosmaperr 94851->94880 94861 e7e6a5 __wsopen_s 94852->94861 94863 e7918d EnterCriticalSection 94852->94863 94854 e7e69a 94881 e827ec 26 API calls __wsopen_s 94854->94881 94857 e7e6c6 94864 e7e602 94857->94864 94859 e7e6d1 94882 e7e6ee LeaveCriticalSection __fread_nolock 94859->94882 94861->94836 94862->94838 94863->94857 94865 e7e624 94864->94865 94866 e7e60f 94864->94866 94872 e7e61f 94865->94872 94883 e7dc0b 94865->94883 94915 e7f2d9 20 API calls __dosmaperr 94866->94915 94868 e7e614 94916 e827ec 26 API calls __wsopen_s 94868->94916 94872->94859 94876 e7e646 94900 e8862f 94876->94900 94879 e829c8 _free 20 API calls 94879->94872 94880->94854 94881->94861 94882->94861 94884 e7dc23 94883->94884 94888 e7dc1f 94883->94888 94885 e7d955 __fread_nolock 26 API calls 94884->94885 94884->94888 94886 e7dc43 94885->94886 94917 e859be 62 API calls 4 library calls 94886->94917 94889 e84d7a 94888->94889 94890 e84d90 94889->94890 94891 e7e640 94889->94891 94890->94891 94892 e829c8 _free 20 API calls 94890->94892 94893 e7d955 94891->94893 94892->94891 94894 e7d976 94893->94894 94895 e7d961 94893->94895 94894->94876 94918 e7f2d9 20 API calls __dosmaperr 94895->94918 94897 e7d966 94919 e827ec 26 API calls __wsopen_s 94897->94919 94899 e7d971 94899->94876 94901 e8863e 94900->94901 94902 e88653 94900->94902 94923 e7f2c6 20 API calls __dosmaperr 94901->94923 94904 e8868e 94902->94904 94909 e8867a 94902->94909 94925 e7f2c6 20 API calls __dosmaperr 94904->94925 94906 e88643 94924 e7f2d9 20 API calls __dosmaperr 94906->94924 94907 e88693 94926 e7f2d9 20 API calls __dosmaperr 94907->94926 94920 e88607 94909->94920 94912 e7e64c 94912->94872 94912->94879 94913 e8869b 94927 e827ec 26 API calls __wsopen_s 94913->94927 94915->94868 94916->94872 94917->94888 94918->94897 94919->94899 94928 e88585 94920->94928 94922 e8862b 94922->94912 94923->94906 94924->94912 94925->94907 94926->94913 94927->94912 94929 e88591 BuildCatchObjectHelperInternal 94928->94929 94939 e85147 EnterCriticalSection 94929->94939 94931 e8859f 94932 e885d1 94931->94932 94933 e885c6 94931->94933 94955 e7f2d9 20 API calls __dosmaperr 94932->94955 94940 e886ae 94933->94940 94936 e885cc 94956 e885fb LeaveCriticalSection __wsopen_s 94936->94956 94938 e885ee __wsopen_s 94938->94922 94939->94931 94957 e853c4 94940->94957 94942 e886c4 94970 e85333 21 API calls 3 library calls 94942->94970 94944 e886be 94944->94942 94945 e886f6 94944->94945 94946 e853c4 __wsopen_s 26 API calls 94944->94946 94945->94942 94947 e853c4 __wsopen_s 26 API calls 94945->94947 94949 e886ed 94946->94949 94950 e88702 CloseHandle 94947->94950 94948 e8871c 94951 e8873e 94948->94951 94971 e7f2a3 20 API calls 2 library calls 94948->94971 94952 e853c4 __wsopen_s 26 API calls 94949->94952 94950->94942 94953 e8870e GetLastError 94950->94953 94951->94936 94952->94945 94953->94942 94955->94936 94956->94938 94958 e853d1 94957->94958 94959 e853e6 94957->94959 94960 e7f2c6 __dosmaperr 20 API calls 94958->94960 94961 e7f2c6 __dosmaperr 20 API calls 94959->94961 94963 e8540b 94959->94963 94962 e853d6 94960->94962 94964 e85416 94961->94964 94965 e7f2d9 _free 20 API calls 94962->94965 94963->94944 94966 e7f2d9 _free 20 API calls 94964->94966 94967 e853de 94965->94967 94968 e8541e 94966->94968 94967->94944 94969 e827ec __wsopen_s 26 API calls 94968->94969 94969->94967 94970->94948 94971->94951 94972 e51cad SystemParametersInfoW 94973 ea2a00 94989 e5d7b0 messages 94973->94989 94974 e5db11 PeekMessageW 94974->94989 94975 e5d807 GetInputState 94975->94974 94975->94989 94976 ea1cbe TranslateAcceleratorW 94976->94989 94978 e5db8f PeekMessageW 94978->94989 94979 e5da04 timeGetTime 94979->94989 94980 e5db73 TranslateMessage DispatchMessageW 94980->94978 94981 e5dbaf Sleep 94981->94989 94982 ea2b74 Sleep 94995 ea2a51 94982->94995 94984 ea1dda timeGetTime 95133 e6e300 23 API calls 94984->95133 94988 ea2c0b GetExitCodeProcess 94991 ea2c21 WaitForSingleObject 94988->94991 94992 ea2c37 CloseHandle 94988->94992 94989->94974 94989->94975 94989->94976 94989->94978 94989->94979 94989->94980 94989->94981 94989->94982 94989->94984 94993 e5d9d5 94989->94993 94989->94995 95001 e5ec40 348 API calls 94989->95001 95005 e5dd50 94989->95005 95012 e61310 94989->95012 95068 e5bf40 94989->95068 95126 e6edf6 94989->95126 95131 e5dfd0 348 API calls 3 library calls 94989->95131 95132 e6e551 timeGetTime 94989->95132 95134 ec3a2a 23 API calls 94989->95134 95135 ec359c 82 API calls __wsopen_s 94989->95135 94991->94989 94991->94992 94992->94995 94994 ee29bf GetForegroundWindow 94994->94995 94995->94988 94995->94989 94995->94993 94995->94994 94996 ea2ca9 Sleep 94995->94996 95136 ed5658 23 API calls 94995->95136 95137 ebe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94995->95137 95138 e6e551 timeGetTime 94995->95138 95139 ebd4dc CreateToolhelp32Snapshot Process32FirstW 94995->95139 94996->94989 95001->94989 95006 e5dd6f 95005->95006 95008 e5dd83 95005->95008 95149 e5d260 95006->95149 95181 ec359c 82 API calls __wsopen_s 95008->95181 95009 e5dd7a 95009->94989 95011 ea2f75 95011->95011 95013 e61376 95012->95013 95014 e617b0 95012->95014 95016 e61390 95013->95016 95017 ea6331 95013->95017 95220 e70242 5 API calls __Init_thread_wait 95014->95220 95020 e61940 9 API calls 95016->95020 95230 ed709c 348 API calls 95017->95230 95019 e617ba 95021 e617fb 95019->95021 95221 e59cb3 95019->95221 95022 e613a0 95020->95022 95027 e6182c 95021->95027 95028 ea633d 95021->95028 95023 e61940 9 API calls 95022->95023 95025 e613b6 95023->95025 95025->95021 95026 e613ec 95025->95026 95026->95028 95051 e61408 __fread_nolock 95026->95051 95029 e5aceb 23 API calls 95027->95029 95231 ec359c 82 API calls __wsopen_s 95028->95231 95031 e61839 95029->95031 95228 e6d217 348 API calls 95031->95228 95032 e617d4 95227 e701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95032->95227 95035 ea636e 95232 ec359c 82 API calls __wsopen_s 95035->95232 95036 e6152f 95038 e6153c 95036->95038 95039 ea63d1 95036->95039 95041 e61940 9 API calls 95038->95041 95234 ed5745 54 API calls _wcslen 95039->95234 95042 e61549 95041->95042 95045 ea64fa 95042->95045 95047 e61940 9 API calls 95042->95047 95043 e6fddb 22 API calls 95043->95051 95044 e6fe0b 22 API calls 95044->95051 95055 ea6369 95045->95055 95236 ec359c 82 API calls __wsopen_s 95045->95236 95046 e61872 95229 e6faeb 23 API calls 95046->95229 95053 e61563 95047->95053 95050 e5ec40 348 API calls 95050->95051 95051->95031 95051->95035 95051->95036 95051->95043 95051->95044 95051->95050 95052 ea63b2 95051->95052 95051->95055 95233 ec359c 82 API calls __wsopen_s 95052->95233 95053->95045 95058 e615c7 messages 95053->95058 95235 e5a8c7 22 API calls __fread_nolock 95053->95235 95055->94989 95057 e61940 9 API calls 95057->95058 95058->95045 95058->95046 95058->95055 95058->95057 95061 e6167b messages 95058->95061 95191 ee1591 95058->95191 95194 edab67 95058->95194 95197 eda2ea 95058->95197 95202 ec5c5a 95058->95202 95207 e6f645 95058->95207 95214 edabf7 95058->95214 95059 e6171d 95059->94989 95061->95059 95219 e6ce17 22 API calls messages 95061->95219 95408 e5adf0 95068->95408 95070 e5bf9d 95071 ea04b6 95070->95071 95072 e5bfa9 95070->95072 95426 ec359c 82 API calls __wsopen_s 95071->95426 95074 ea04c6 95072->95074 95075 e5c01e 95072->95075 95427 ec359c 82 API calls __wsopen_s 95074->95427 95413 e5ac91 95075->95413 95078 e5c7da 95082 e6fe0b 22 API calls 95078->95082 95087 e5c808 __fread_nolock 95082->95087 95085 ea04f5 95088 ea055a 95085->95088 95428 e6d217 348 API calls 95085->95428 95091 e6fe0b 22 API calls 95087->95091 95125 e5c603 95088->95125 95429 ec359c 82 API calls __wsopen_s 95088->95429 95089 eb7120 22 API calls 95112 e5c039 __fread_nolock messages 95089->95112 95090 ea091a 95438 ec3209 23 API calls 95090->95438 95113 e5c350 __fread_nolock messages 95091->95113 95092 e5af8a 22 API calls 95092->95112 95095 e5ec40 348 API calls 95095->95112 95096 ea08a5 95097 e5ec40 348 API calls 95096->95097 95099 ea08cf 95097->95099 95099->95125 95436 e5a81b 41 API calls 95099->95436 95100 ea0591 95430 ec359c 82 API calls __wsopen_s 95100->95430 95101 ea08f6 95437 ec359c 82 API calls __wsopen_s 95101->95437 95106 e5bbe0 40 API calls 95106->95112 95107 e5c3ac 95107->94989 95108 e5aceb 23 API calls 95108->95112 95109 e6fddb 22 API calls 95109->95112 95110 e5c237 95111 e5c253 95110->95111 95439 e5a8c7 22 API calls __fread_nolock 95110->95439 95116 ea0976 95111->95116 95117 e5c297 messages 95111->95117 95112->95078 95112->95085 95112->95087 95112->95088 95112->95089 95112->95090 95112->95092 95112->95095 95112->95096 95112->95100 95112->95101 95112->95106 95112->95108 95112->95109 95112->95110 95114 e6fe0b 22 API calls 95112->95114 95118 ea09bf 95112->95118 95112->95125 95417 e5ad81 95112->95417 95431 eb7099 22 API calls __fread_nolock 95112->95431 95432 ed5745 54 API calls _wcslen 95112->95432 95433 e6aa42 22 API calls messages 95112->95433 95434 ebf05c 40 API calls 95112->95434 95435 e5a993 41 API calls 95112->95435 95113->95107 95425 e6ce17 22 API calls messages 95113->95425 95114->95112 95120 e5aceb 23 API calls 95116->95120 95117->95118 95121 e5aceb 23 API calls 95117->95121 95118->95125 95440 ec359c 82 API calls __wsopen_s 95118->95440 95120->95118 95122 e5c335 95121->95122 95122->95118 95123 e5c342 95122->95123 95424 e5a704 22 API calls messages 95123->95424 95125->94989 95127 e6ee09 95126->95127 95129 e6ee12 95126->95129 95127->94989 95128 e6ee36 IsDialogMessageW 95128->95127 95128->95129 95129->95127 95129->95128 95130 eaefaf GetClassLongW 95129->95130 95130->95128 95130->95129 95131->94989 95132->94989 95133->94989 95134->94989 95135->94989 95136->94995 95137->94995 95138->94995 95450 ebdef7 95139->95450 95141 ebd5db CloseHandle 95141->94995 95142 ebd529 Process32NextW 95142->95141 95148 ebd522 95142->95148 95143 e5a961 22 API calls 95143->95148 95144 e59cb3 22 API calls 95144->95148 95148->95141 95148->95142 95148->95143 95148->95144 95456 e5525f 22 API calls 95148->95456 95457 e56350 22 API calls 95148->95457 95458 e6ce60 41 API calls 95148->95458 95150 e5ec40 348 API calls 95149->95150 95167 e5d29d 95150->95167 95151 ea1bc4 95190 ec359c 82 API calls __wsopen_s 95151->95190 95153 e5d30b messages 95153->95009 95154 e5d6d5 95154->95153 95165 e6fe0b 22 API calls 95154->95165 95155 e5d3c3 95155->95154 95156 e5d3ce 95155->95156 95158 e6fddb 22 API calls 95156->95158 95157 e5d5ff 95159 e5d614 95157->95159 95160 ea1bb5 95157->95160 95170 e5d3d5 __fread_nolock 95158->95170 95162 e6fddb 22 API calls 95159->95162 95189 ed5705 23 API calls 95160->95189 95161 e5d4b8 95166 e6fe0b 22 API calls 95161->95166 95173 e5d46a 95162->95173 95164 e6fddb 22 API calls 95164->95167 95165->95170 95176 e5d429 __fread_nolock messages 95166->95176 95167->95151 95167->95153 95167->95154 95167->95155 95167->95161 95167->95164 95167->95176 95168 e6fddb 22 API calls 95169 e5d3f6 95168->95169 95169->95176 95182 e5bec0 348 API calls 95169->95182 95170->95168 95170->95169 95172 ea1ba4 95188 ec359c 82 API calls __wsopen_s 95172->95188 95173->95009 95176->95157 95176->95172 95176->95173 95177 ea1b7f 95176->95177 95179 ea1b5d 95176->95179 95183 e51f6f 95176->95183 95187 ec359c 82 API calls __wsopen_s 95177->95187 95186 ec359c 82 API calls __wsopen_s 95179->95186 95181->95011 95182->95176 95184 e5ec40 348 API calls 95183->95184 95185 e51f98 95184->95185 95185->95176 95186->95173 95187->95173 95188->95173 95189->95151 95190->95153 95237 ee2ad8 95191->95237 95193 ee159f 95193->95058 95275 edaff9 95194->95275 95198 e57510 53 API calls 95197->95198 95199 eda306 95198->95199 95200 ebd4dc 47 API calls 95199->95200 95201 eda315 95200->95201 95201->95058 95203 e57510 53 API calls 95202->95203 95204 ec5c6d 95203->95204 95403 ebdbbe lstrlenW 95204->95403 95206 ec5c77 95206->95058 95208 e5b567 39 API calls 95207->95208 95209 e6f659 95208->95209 95210 eaf2dc Sleep 95209->95210 95211 e6f661 timeGetTime 95209->95211 95212 e5b567 39 API calls 95211->95212 95213 e6f677 95212->95213 95213->95058 95215 edaff9 217 API calls 95214->95215 95216 edac0c 95215->95216 95217 edac54 95216->95217 95218 e5aceb 23 API calls 95216->95218 95217->95058 95218->95217 95219->95061 95220->95019 95222 e59cc2 _wcslen 95221->95222 95223 e6fe0b 22 API calls 95222->95223 95224 e59cea __fread_nolock 95223->95224 95225 e6fddb 22 API calls 95224->95225 95226 e59d00 95225->95226 95226->95032 95227->95021 95228->95046 95229->95046 95230->95028 95231->95055 95232->95055 95233->95055 95234->95053 95235->95058 95236->95055 95238 e5aceb 23 API calls 95237->95238 95239 ee2af3 95238->95239 95240 ee2aff 95239->95240 95241 ee2b1d 95239->95241 95247 e57510 95240->95247 95243 e56b57 22 API calls 95241->95243 95245 ee2b1b 95243->95245 95245->95193 95248 e57525 95247->95248 95265 e57522 95247->95265 95249 e5752d 95248->95249 95250 e5755b 95248->95250 95271 e751c6 26 API calls 95249->95271 95253 e5756d 95250->95253 95256 e9500f 95250->95256 95260 e950f6 95250->95260 95272 e6fb21 51 API calls 95253->95272 95254 e9510e 95254->95254 95263 e95088 95256->95263 95264 e6fe0b 22 API calls 95256->95264 95258 e6fddb 22 API calls 95261 e57547 95258->95261 95259 e5753d 95259->95258 95274 e75183 26 API calls 95260->95274 95262 e59cb3 22 API calls 95261->95262 95262->95265 95273 e6fb21 51 API calls 95263->95273 95266 e95058 95264->95266 95265->95245 95270 e5a8c7 22 API calls __fread_nolock 95265->95270 95267 e6fddb 22 API calls 95266->95267 95268 e9507f 95267->95268 95269 e59cb3 22 API calls 95268->95269 95269->95263 95270->95245 95271->95259 95272->95259 95273->95260 95274->95254 95276 edb01d ___scrt_fastfail 95275->95276 95277 edb058 95276->95277 95278 edb094 95276->95278 95373 e5b567 95277->95373 95280 e5b567 39 API calls 95278->95280 95285 edb08b 95278->95285 95284 edb0a5 95280->95284 95281 edb063 95281->95285 95288 e5b567 39 API calls 95281->95288 95282 edb0ed 95283 e57510 53 API calls 95282->95283 95286 edb10b 95283->95286 95287 e5b567 39 API calls 95284->95287 95285->95282 95289 e5b567 39 API calls 95285->95289 95366 e57620 95286->95366 95287->95285 95291 edb078 95288->95291 95289->95282 95293 e5b567 39 API calls 95291->95293 95292 edb115 95294 edb11f 95292->95294 95295 edb1d8 95292->95295 95293->95285 95296 e57510 53 API calls 95294->95296 95297 edb20a GetCurrentDirectoryW 95295->95297 95300 e57510 53 API calls 95295->95300 95298 edb130 95296->95298 95299 e6fe0b 22 API calls 95297->95299 95302 e57620 22 API calls 95298->95302 95303 edb22f GetCurrentDirectoryW 95299->95303 95301 edb1ef 95300->95301 95304 e57620 22 API calls 95301->95304 95305 edb13a 95302->95305 95306 edb23c 95303->95306 95307 edb1f9 _wcslen 95304->95307 95308 e57510 53 API calls 95305->95308 95310 edb275 95306->95310 95378 e59c6e 22 API calls 95306->95378 95307->95297 95307->95310 95309 edb14b 95308->95309 95311 e57620 22 API calls 95309->95311 95315 edb28b 95310->95315 95316 edb287 95310->95316 95313 edb155 95311->95313 95317 e57510 53 API calls 95313->95317 95314 edb255 95379 e59c6e 22 API calls 95314->95379 95381 ec07c0 10 API calls 95315->95381 95325 edb2f8 95316->95325 95326 edb39a CreateProcessW 95316->95326 95320 edb166 95317->95320 95322 e57620 22 API calls 95320->95322 95321 edb265 95380 e59c6e 22 API calls 95321->95380 95327 edb170 95322->95327 95324 edb294 95382 ec06e6 10 API calls 95324->95382 95384 eb11c8 39 API calls 95325->95384 95365 edb32f _wcslen 95326->95365 95331 edb1a6 GetSystemDirectoryW 95327->95331 95335 e57510 53 API calls 95327->95335 95330 edb2fd 95333 edb32a 95330->95333 95334 edb323 95330->95334 95337 e6fe0b 22 API calls 95331->95337 95332 edb2aa 95383 ec05a7 8 API calls 95332->95383 95386 eb14ce 6 API calls 95333->95386 95385 eb1201 128 API calls 2 library calls 95334->95385 95339 edb187 95335->95339 95342 edb1cb GetSystemDirectoryW 95337->95342 95344 e57620 22 API calls 95339->95344 95341 edb2d0 95341->95316 95342->95306 95343 edb328 95343->95365 95345 edb191 _wcslen 95344->95345 95345->95306 95345->95331 95346 edb42f CloseHandle 95348 edb43f 95346->95348 95356 edb49a 95346->95356 95347 edb3d6 GetLastError 95355 edb41a 95347->95355 95350 edb446 CloseHandle 95348->95350 95351 edb451 95348->95351 95350->95351 95353 edb458 CloseHandle 95351->95353 95354 edb463 95351->95354 95352 edb4a6 95352->95355 95353->95354 95357 edb46a CloseHandle 95354->95357 95358 edb475 95354->95358 95370 ec0175 95355->95370 95356->95352 95362 edb4d2 CloseHandle 95356->95362 95357->95358 95387 ec09d9 34 API calls 95358->95387 95361 edb486 95388 edb536 25 API calls 95361->95388 95362->95355 95365->95346 95365->95347 95367 e5762a _wcslen 95366->95367 95368 e6fe0b 22 API calls 95367->95368 95369 e5763f 95368->95369 95369->95292 95389 ec030f 95370->95389 95374 e5b578 95373->95374 95375 e5b57f 95373->95375 95374->95375 95402 e762d1 39 API calls 95374->95402 95375->95281 95377 e5b5c2 95377->95281 95378->95314 95379->95321 95380->95310 95381->95324 95382->95332 95383->95341 95384->95330 95385->95343 95386->95365 95387->95361 95388->95356 95390 ec0329 95389->95390 95391 ec0321 CloseHandle 95389->95391 95392 ec032e CloseHandle 95390->95392 95393 ec0336 95390->95393 95391->95390 95392->95393 95394 ec033b CloseHandle 95393->95394 95395 ec0343 95393->95395 95394->95395 95396 ec0348 CloseHandle 95395->95396 95397 ec0350 95395->95397 95396->95397 95398 ec035d 95397->95398 95399 ec0355 CloseHandle 95397->95399 95400 ec017d 95398->95400 95401 ec0362 CloseHandle 95398->95401 95399->95398 95400->95058 95401->95400 95402->95377 95404 ebdbdc GetFileAttributesW 95403->95404 95405 ebdc06 95403->95405 95404->95405 95406 ebdbe8 FindFirstFileW 95404->95406 95405->95206 95406->95405 95407 ebdbf9 FindClose 95406->95407 95407->95405 95409 e5ae01 95408->95409 95412 e5ae1c messages 95408->95412 95410 e5aec9 22 API calls 95409->95410 95411 e5ae09 CharUpperBuffW 95410->95411 95411->95412 95412->95070 95414 e5acae 95413->95414 95415 e5acd1 95414->95415 95441 ec359c 82 API calls __wsopen_s 95414->95441 95415->95112 95418 e9fadb 95417->95418 95419 e5ad92 95417->95419 95420 e6fddb 22 API calls 95419->95420 95421 e5ad99 95420->95421 95442 e5adcd 95421->95442 95424->95113 95425->95113 95426->95074 95427->95125 95428->95088 95429->95125 95430->95125 95431->95112 95432->95112 95433->95112 95434->95112 95435->95112 95436->95101 95437->95125 95438->95110 95439->95111 95440->95125 95441->95415 95445 e5addd 95442->95445 95443 e5adb6 95443->95112 95444 e6fddb 22 API calls 95444->95445 95445->95443 95445->95444 95446 e5a961 22 API calls 95445->95446 95447 e5adcd 22 API calls 95445->95447 95449 e5a8c7 22 API calls __fread_nolock 95445->95449 95446->95445 95447->95445 95449->95445 95451 ebdf02 95450->95451 95452 ebdf19 95451->95452 95455 ebdf1f 95451->95455 95459 e763b2 GetStringTypeW _strftime 95451->95459 95460 e762fb 39 API calls 95452->95460 95455->95148 95456->95148 95457->95148 95458->95148 95459->95451 95460->95455 95461 e88402 95466 e881be 95461->95466 95464 e8842a 95471 e881ef try_get_first_available_module 95466->95471 95468 e883ee 95485 e827ec 26 API calls __wsopen_s 95468->95485 95470 e88343 95470->95464 95478 e90984 95470->95478 95471->95471 95474 e88338 95471->95474 95481 e78e0b 40 API calls 2 library calls 95471->95481 95473 e8838c 95473->95474 95482 e78e0b 40 API calls 2 library calls 95473->95482 95474->95470 95484 e7f2d9 20 API calls __dosmaperr 95474->95484 95476 e883ab 95476->95474 95483 e78e0b 40 API calls 2 library calls 95476->95483 95486 e90081 95478->95486 95480 e9099f 95480->95464 95481->95473 95482->95476 95483->95474 95484->95468 95485->95470 95487 e9008d BuildCatchObjectHelperInternal 95486->95487 95488 e9009b 95487->95488 95491 e900d4 95487->95491 95543 e7f2d9 20 API calls __dosmaperr 95488->95543 95490 e900a0 95544 e827ec 26 API calls __wsopen_s 95490->95544 95497 e9065b 95491->95497 95496 e900aa __wsopen_s 95496->95480 95498 e90678 95497->95498 95499 e9068d 95498->95499 95500 e906a6 95498->95500 95560 e7f2c6 20 API calls __dosmaperr 95499->95560 95546 e85221 95500->95546 95503 e906ab 95505 e906cb 95503->95505 95506 e906b4 95503->95506 95504 e90692 95561 e7f2d9 20 API calls __dosmaperr 95504->95561 95559 e9039a CreateFileW 95505->95559 95562 e7f2c6 20 API calls __dosmaperr 95506->95562 95510 e906b9 95563 e7f2d9 20 API calls __dosmaperr 95510->95563 95512 e90781 GetFileType 95513 e9078c GetLastError 95512->95513 95514 e907d3 95512->95514 95566 e7f2a3 20 API calls 2 library calls 95513->95566 95568 e8516a 21 API calls 3 library calls 95514->95568 95515 e90756 GetLastError 95565 e7f2a3 20 API calls 2 library calls 95515->95565 95518 e90704 95518->95512 95518->95515 95564 e9039a CreateFileW 95518->95564 95519 e9079a CloseHandle 95519->95504 95521 e907c3 95519->95521 95567 e7f2d9 20 API calls __dosmaperr 95521->95567 95523 e90749 95523->95512 95523->95515 95524 e907f4 95526 e90840 95524->95526 95569 e905ab 72 API calls 4 library calls 95524->95569 95531 e9086d 95526->95531 95570 e9014d 72 API calls 4 library calls 95526->95570 95527 e907c8 95527->95504 95530 e90866 95530->95531 95533 e9087e 95530->95533 95532 e886ae __wsopen_s 29 API calls 95531->95532 95534 e900f8 95532->95534 95533->95534 95535 e908fc CloseHandle 95533->95535 95545 e90121 LeaveCriticalSection __wsopen_s 95534->95545 95571 e9039a CreateFileW 95535->95571 95537 e90927 95538 e90931 GetLastError 95537->95538 95539 e9095d 95537->95539 95572 e7f2a3 20 API calls 2 library calls 95538->95572 95539->95534 95541 e9093d 95573 e85333 21 API calls 3 library calls 95541->95573 95543->95490 95544->95496 95545->95496 95547 e8522d BuildCatchObjectHelperInternal 95546->95547 95574 e82f5e EnterCriticalSection 95547->95574 95549 e8527b 95575 e8532a 95549->95575 95550 e85259 95578 e85000 21 API calls 3 library calls 95550->95578 95551 e85234 95551->95549 95551->95550 95556 e852c7 EnterCriticalSection 95551->95556 95554 e852a4 __wsopen_s 95554->95503 95555 e8525e 95555->95549 95579 e85147 EnterCriticalSection 95555->95579 95556->95549 95557 e852d4 LeaveCriticalSection 95556->95557 95557->95551 95559->95518 95560->95504 95561->95534 95562->95510 95563->95504 95564->95523 95565->95504 95566->95519 95567->95527 95568->95524 95569->95526 95570->95530 95571->95537 95572->95541 95573->95539 95574->95551 95580 e82fa6 LeaveCriticalSection 95575->95580 95577 e85331 95577->95554 95578->95555 95579->95549 95580->95577 95581 e92402 95584 e51410 95581->95584 95585 e924b8 DestroyWindow 95584->95585 95586 e5144f mciSendStringW 95584->95586 95598 e924c4 95585->95598 95587 e516c6 95586->95587 95588 e5146b 95586->95588 95587->95588 95590 e516d5 UnregisterHotKey 95587->95590 95589 e51479 95588->95589 95588->95598 95617 e5182e 95589->95617 95590->95587 95592 e92509 95599 e9252d 95592->95599 95600 e9251c FreeLibrary 95592->95600 95593 e924d8 95593->95598 95623 e56246 CloseHandle 95593->95623 95594 e924e2 FindClose 95594->95598 95597 e5148e 95597->95599 95605 e5149c 95597->95605 95598->95592 95598->95593 95598->95594 95601 e92541 VirtualFree 95599->95601 95608 e51509 95599->95608 95600->95592 95601->95599 95602 e514f8 CoUninitialize 95602->95608 95603 e92589 95610 e92598 messages 95603->95610 95624 ec32eb 6 API calls messages 95603->95624 95604 e51514 95607 e51524 95604->95607 95605->95602 95621 e51944 VirtualFreeEx CloseHandle 95607->95621 95608->95603 95608->95604 95613 e92627 95610->95613 95625 eb64d4 22 API calls messages 95610->95625 95612 e5153a 95612->95610 95614 e5161f 95612->95614 95614->95613 95622 e51876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95614->95622 95616 e516c1 95618 e5183b 95617->95618 95619 e51480 95618->95619 95626 eb702a 22 API calls 95618->95626 95619->95592 95619->95597 95621->95612 95622->95616 95623->95593 95624->95603 95625->95610 95626->95618 95627 e92ba5 95628 e52b25 95627->95628 95629 e92baf 95627->95629 95655 e52b83 7 API calls 95628->95655 95673 e53a5a 95629->95673 95632 e92bb8 95634 e59cb3 22 API calls 95632->95634 95637 e92bc6 95634->95637 95636 e52b2f 95645 e52b44 95636->95645 95659 e53837 95636->95659 95638 e92bce 95637->95638 95639 e92bf5 95637->95639 95680 e533c6 95638->95680 95642 e533c6 22 API calls 95639->95642 95653 e92bf1 GetForegroundWindow ShellExecuteW 95642->95653 95644 e52b5f 95651 e52b66 SetCurrentDirectoryW 95644->95651 95645->95644 95669 e530f2 95645->95669 95649 e92be7 95650 e533c6 22 API calls 95649->95650 95650->95653 95654 e52b7a 95651->95654 95652 e92c26 95652->95644 95653->95652 95690 e52cd4 7 API calls 95655->95690 95657 e52b2a 95658 e52c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95657->95658 95658->95636 95660 e53862 ___scrt_fastfail 95659->95660 95691 e54212 95660->95691 95663 e538e8 95665 e53906 Shell_NotifyIconW 95663->95665 95666 e93386 Shell_NotifyIconW 95663->95666 95695 e53923 95665->95695 95668 e5391c 95668->95645 95670 e53154 95669->95670 95671 e53104 ___scrt_fastfail 95669->95671 95670->95644 95672 e53123 Shell_NotifyIconW 95671->95672 95672->95670 95674 e91f50 __wsopen_s 95673->95674 95675 e53a67 GetModuleFileNameW 95674->95675 95676 e59cb3 22 API calls 95675->95676 95677 e53a8d 95676->95677 95678 e53aa2 23 API calls 95677->95678 95679 e53a97 95678->95679 95679->95632 95681 e930bb 95680->95681 95682 e533dd 95680->95682 95684 e6fddb 22 API calls 95681->95684 95726 e533ee 95682->95726 95686 e930c5 _wcslen 95684->95686 95685 e533e8 95689 e56350 22 API calls 95685->95689 95687 e6fe0b 22 API calls 95686->95687 95688 e930fe __fread_nolock 95687->95688 95689->95649 95690->95657 95692 e538b7 95691->95692 95693 e935a4 95691->95693 95692->95663 95717 ebc874 42 API calls _strftime 95692->95717 95693->95692 95694 e935ad DestroyIcon 95693->95694 95694->95692 95696 e5393f 95695->95696 95715 e53a13 95695->95715 95718 e56270 95696->95718 95699 e93393 LoadStringW 95702 e933ad 95699->95702 95700 e5395a 95701 e56b57 22 API calls 95700->95701 95703 e5396f 95701->95703 95711 e53994 ___scrt_fastfail 95702->95711 95724 e5a8c7 22 API calls __fread_nolock 95702->95724 95704 e933c9 95703->95704 95705 e5397c 95703->95705 95725 e56350 22 API calls 95704->95725 95705->95702 95707 e53986 95705->95707 95723 e56350 22 API calls 95707->95723 95710 e933d7 95710->95711 95712 e533c6 22 API calls 95710->95712 95713 e539f9 Shell_NotifyIconW 95711->95713 95714 e933f9 95712->95714 95713->95715 95716 e533c6 22 API calls 95714->95716 95715->95668 95716->95711 95717->95663 95719 e6fe0b 22 API calls 95718->95719 95720 e56295 95719->95720 95721 e6fddb 22 API calls 95720->95721 95722 e5394d 95721->95722 95722->95699 95722->95700 95723->95711 95724->95711 95725->95710 95727 e533fe _wcslen 95726->95727 95728 e9311d 95727->95728 95729 e53411 95727->95729 95731 e6fddb 22 API calls 95728->95731 95736 e5a587 95729->95736 95733 e93127 95731->95733 95732 e5341e __fread_nolock 95732->95685 95734 e6fe0b 22 API calls 95733->95734 95735 e93157 __fread_nolock 95734->95735 95737 e5a59d 95736->95737 95740 e5a598 __fread_nolock 95736->95740 95738 e9f80f 95737->95738 95739 e6fe0b 22 API calls 95737->95739 95739->95740 95740->95732 95741 e52e37 95742 e5a961 22 API calls 95741->95742 95743 e52e4d 95742->95743 95820 e54ae3 95743->95820 95745 e52e6b 95746 e53a5a 24 API calls 95745->95746 95747 e52e7f 95746->95747 95748 e59cb3 22 API calls 95747->95748 95749 e52e8c 95748->95749 95750 e54ecb 94 API calls 95749->95750 95751 e52ea5 95750->95751 95752 e52ead 95751->95752 95753 e92cb0 95751->95753 95834 e5a8c7 22 API calls __fread_nolock 95752->95834 95754 ec2cf9 80 API calls 95753->95754 95755 e92cc3 95754->95755 95757 e92ccf 95755->95757 95759 e54f39 68 API calls 95755->95759 95761 e54f39 68 API calls 95757->95761 95758 e52ec3 95835 e56f88 22 API calls 95758->95835 95759->95757 95763 e92ce5 95761->95763 95762 e52ecf 95764 e59cb3 22 API calls 95762->95764 95852 e53084 22 API calls 95763->95852 95765 e52edc 95764->95765 95836 e5a81b 41 API calls 95765->95836 95768 e52eec 95770 e59cb3 22 API calls 95768->95770 95769 e92d02 95853 e53084 22 API calls 95769->95853 95771 e52f12 95770->95771 95837 e5a81b 41 API calls 95771->95837 95774 e92d1e 95775 e53a5a 24 API calls 95774->95775 95776 e92d44 95775->95776 95854 e53084 22 API calls 95776->95854 95777 e52f21 95780 e5a961 22 API calls 95777->95780 95779 e92d50 95855 e5a8c7 22 API calls __fread_nolock 95779->95855 95782 e52f3f 95780->95782 95838 e53084 22 API calls 95782->95838 95783 e92d5e 95856 e53084 22 API calls 95783->95856 95786 e52f4b 95839 e74a28 40 API calls 3 library calls 95786->95839 95788 e52f59 95788->95763 95790 e52f63 95788->95790 95789 e92d6d 95857 e5a8c7 22 API calls __fread_nolock 95789->95857 95840 e74a28 40 API calls 3 library calls 95790->95840 95793 e52f6e 95793->95769 95795 e52f78 95793->95795 95794 e92d83 95858 e53084 22 API calls 95794->95858 95841 e74a28 40 API calls 3 library calls 95795->95841 95798 e92d90 95799 e52f83 95799->95774 95800 e52f8d 95799->95800 95842 e74a28 40 API calls 3 library calls 95800->95842 95802 e52f98 95803 e52fdc 95802->95803 95843 e53084 22 API calls 95802->95843 95803->95789 95804 e52fe8 95803->95804 95804->95798 95846 e563eb 22 API calls 95804->95846 95807 e52fbf 95844 e5a8c7 22 API calls __fread_nolock 95807->95844 95808 e52ff8 95847 e56a50 22 API calls 95808->95847 95811 e52fcd 95845 e53084 22 API calls 95811->95845 95812 e53006 95848 e570b0 23 API calls 95812->95848 95817 e53021 95818 e53065 95817->95818 95849 e56f88 22 API calls 95817->95849 95850 e570b0 23 API calls 95817->95850 95851 e53084 22 API calls 95817->95851 95821 e54af0 __wsopen_s 95820->95821 95822 e56b57 22 API calls 95821->95822 95823 e54b22 95821->95823 95822->95823 95832 e54b58 95823->95832 95859 e54c6d 95823->95859 95825 e59cb3 22 API calls 95826 e54c52 95825->95826 95828 e5515f 22 API calls 95826->95828 95827 e59cb3 22 API calls 95827->95832 95831 e54c5e 95828->95831 95829 e54c6d 22 API calls 95829->95832 95830 e5515f 22 API calls 95830->95832 95831->95745 95832->95827 95832->95829 95832->95830 95833 e54c29 95832->95833 95833->95825 95833->95831 95834->95758 95835->95762 95836->95768 95837->95777 95838->95786 95839->95788 95840->95793 95841->95799 95842->95802 95843->95807 95844->95811 95845->95803 95846->95808 95847->95812 95848->95817 95849->95817 95850->95817 95851->95817 95852->95769 95853->95774 95854->95779 95855->95783 95856->95789 95857->95794 95858->95798 95860 e5aec9 22 API calls 95859->95860 95861 e54c78 95860->95861 95861->95823 95862 e53156 95865 e53170 95862->95865 95866 e53187 95865->95866 95867 e5318c 95866->95867 95868 e531eb 95866->95868 95904 e531e9 95866->95904 95869 e53265 PostQuitMessage 95867->95869 95870 e53199 95867->95870 95872 e92dfb 95868->95872 95873 e531f1 95868->95873 95895 e5316a 95869->95895 95875 e531a4 95870->95875 95876 e92e7c 95870->95876 95871 e531d0 DefWindowProcW 95871->95895 95920 e518e2 10 API calls 95872->95920 95877 e5321d SetTimer RegisterWindowMessageW 95873->95877 95878 e531f8 95873->95878 95880 e92e68 95875->95880 95881 e531ae 95875->95881 95923 ebbf30 34 API calls ___scrt_fastfail 95876->95923 95882 e53246 CreatePopupMenu 95877->95882 95877->95895 95884 e53201 KillTimer 95878->95884 95885 e92d9c 95878->95885 95879 e92e1c 95921 e6e499 42 API calls 95879->95921 95910 ebc161 95880->95910 95888 e92e4d 95881->95888 95889 e531b9 95881->95889 95882->95895 95893 e530f2 Shell_NotifyIconW 95884->95893 95891 e92da1 95885->95891 95892 e92dd7 MoveWindow 95885->95892 95888->95871 95922 eb0ad7 22 API calls 95888->95922 95896 e531c4 95889->95896 95897 e53253 95889->95897 95890 e92e8e 95890->95871 95890->95895 95898 e92da7 95891->95898 95899 e92dc6 SetFocus 95891->95899 95892->95895 95894 e53214 95893->95894 95917 e53c50 DeleteObject DestroyWindow 95894->95917 95896->95871 95907 e530f2 Shell_NotifyIconW 95896->95907 95918 e5326f 44 API calls ___scrt_fastfail 95897->95918 95898->95896 95902 e92db0 95898->95902 95899->95895 95919 e518e2 10 API calls 95902->95919 95904->95871 95905 e53263 95905->95895 95908 e92e41 95907->95908 95909 e53837 49 API calls 95908->95909 95909->95904 95911 ebc179 ___scrt_fastfail 95910->95911 95912 ebc276 95910->95912 95913 e53923 24 API calls 95911->95913 95912->95895 95915 ebc1a0 95913->95915 95914 ebc25f KillTimer SetTimer 95914->95912 95915->95914 95916 ebc251 Shell_NotifyIconW 95915->95916 95916->95914 95917->95895 95918->95905 95919->95895 95920->95879 95921->95896 95922->95904 95923->95890 95924 e5fe73 95931 e6ceb1 95924->95931 95926 e5fe89 95940 e6cf92 95926->95940 95928 e5feb3 95952 ec359c 82 API calls __wsopen_s 95928->95952 95930 ea4ab8 95932 e6ced2 95931->95932 95933 e6cebf 95931->95933 95935 e6ced7 95932->95935 95936 e6cf05 95932->95936 95934 e5aceb 23 API calls 95933->95934 95939 e6cec9 95934->95939 95938 e6fddb 22 API calls 95935->95938 95937 e5aceb 23 API calls 95936->95937 95937->95939 95938->95939 95939->95926 95941 e56270 22 API calls 95940->95941 95942 e6cfc9 95941->95942 95943 e59cb3 22 API calls 95942->95943 95946 e6cffa 95942->95946 95944 ead166 95943->95944 95953 e56350 22 API calls 95944->95953 95946->95928 95947 ead171 95954 e6d2f0 40 API calls 95947->95954 95949 ead184 95950 e5aceb 23 API calls 95949->95950 95951 ead188 95949->95951 95950->95951 95951->95951 95952->95930 95953->95947 95954->95949 95955 e51033 95960 e54c91 95955->95960 95959 e51042 95961 e5a961 22 API calls 95960->95961 95962 e54cff 95961->95962 95968 e53af0 95962->95968 95965 e54d9c 95966 e51038 95965->95966 95971 e551f7 22 API calls __fread_nolock 95965->95971 95967 e700a3 29 API calls __onexit 95966->95967 95967->95959 95972 e53b1c 95968->95972 95971->95965 95973 e53b0f 95972->95973 95974 e53b29 95972->95974 95973->95965 95974->95973 95975 e53b30 RegOpenKeyExW 95974->95975 95975->95973 95976 e53b4a RegQueryValueExW 95975->95976 95977 e53b80 RegCloseKey 95976->95977 95978 e53b6b 95976->95978 95977->95973 95978->95977 95979 e5defc 95982 e51d6f 95979->95982 95981 e5df07 95983 e51d8c 95982->95983 95984 e51f6f 348 API calls 95983->95984 95985 e51da6 95984->95985 95986 e92759 95985->95986 95988 e51e36 95985->95988 95990 e51dc2 95985->95990 95992 ec359c 82 API calls __wsopen_s 95986->95992 95988->95981 95990->95988 95991 e5289a 23 API calls 95990->95991 95991->95988 95992->95988 95993 e5f7bf 95994 e5fcb6 95993->95994 95995 e5f7d3 95993->95995 95996 e5aceb 23 API calls 95994->95996 95997 e5fcc2 95995->95997 95998 e6fddb 22 API calls 95995->95998 95996->95997 95999 e5aceb 23 API calls 95997->95999 96000 e5f7e5 95998->96000 96002 e5fd3d 95999->96002 96000->95997 96001 e5f83e 96000->96001 96000->96002 96004 e61310 348 API calls 96001->96004 96020 e5ed9d messages 96001->96020 96030 ec1155 22 API calls 96002->96030 96026 e5ec76 messages 96004->96026 96006 e5fef7 96006->96020 96032 e5a8c7 22 API calls __fread_nolock 96006->96032 96007 e6fddb 22 API calls 96007->96026 96009 ea4600 96009->96020 96031 e5a8c7 22 API calls __fread_nolock 96009->96031 96010 ea4b0b 96034 ec359c 82 API calls __wsopen_s 96010->96034 96011 e5a8c7 22 API calls 96011->96026 96017 e70242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96017->96026 96018 e5fbe3 96018->96020 96022 ea4bdc 96018->96022 96027 e5f3ae messages 96018->96027 96019 e5a961 22 API calls 96019->96026 96021 e700a3 29 API calls pre_c_initialization 96021->96026 96035 ec359c 82 API calls __wsopen_s 96022->96035 96024 ea4beb 96036 ec359c 82 API calls __wsopen_s 96024->96036 96025 e701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96025->96026 96026->96006 96026->96007 96026->96009 96026->96010 96026->96011 96026->96017 96026->96018 96026->96019 96026->96020 96026->96021 96026->96024 96026->96025 96026->96027 96028 e601e0 348 API calls 2 library calls 96026->96028 96029 e606a0 41 API calls messages 96026->96029 96027->96020 96033 ec359c 82 API calls __wsopen_s 96027->96033 96028->96026 96029->96026 96030->96020 96031->96020 96032->96020 96033->96020 96034->96020 96035->96024 96036->96020 96037 ee2a55 96045 ec1ebc 96037->96045 96040 ee2a70 96047 eb39c0 22 API calls 96040->96047 96042 ee2a7c 96048 eb417d 22 API calls __fread_nolock 96042->96048 96044 ee2a87 96046 ec1ec3 IsWindow 96045->96046 96046->96040 96046->96044 96047->96042 96048->96044 96049 e703fb 96050 e70407 BuildCatchObjectHelperInternal 96049->96050 96078 e6feb1 96050->96078 96052 e7040e 96053 e70561 96052->96053 96056 e70438 96052->96056 96108 e7083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96053->96108 96055 e70568 96101 e74e52 96055->96101 96066 e70477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96056->96066 96089 e8247d 96056->96089 96063 e70457 96065 e704d8 96097 e70959 96065->96097 96066->96065 96104 e74e1a 38 API calls 2 library calls 96066->96104 96069 e704de 96070 e704f3 96069->96070 96105 e70992 GetModuleHandleW 96070->96105 96072 e704fa 96072->96055 96073 e704fe 96072->96073 96074 e70507 96073->96074 96106 e74df5 28 API calls _abort 96073->96106 96107 e70040 13 API calls 2 library calls 96074->96107 96077 e7050f 96077->96063 96079 e6feba 96078->96079 96110 e70698 IsProcessorFeaturePresent 96079->96110 96081 e6fec6 96111 e72c94 10 API calls 3 library calls 96081->96111 96083 e6fecb 96088 e6fecf 96083->96088 96112 e82317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96083->96112 96085 e6fed8 96086 e6fee6 96085->96086 96113 e72cbd 8 API calls 3 library calls 96085->96113 96086->96052 96088->96052 96090 e82494 96089->96090 96114 e70a8c 96090->96114 96092 e70451 96092->96063 96093 e82421 96092->96093 96094 e82450 96093->96094 96095 e70a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96094->96095 96096 e82479 96095->96096 96096->96066 96122 e72340 96097->96122 96100 e7097f 96100->96069 96124 e74bcf 96101->96124 96104->96065 96105->96072 96106->96074 96107->96077 96108->96055 96110->96081 96111->96083 96112->96085 96113->96088 96115 e70a97 IsProcessorFeaturePresent 96114->96115 96116 e70a95 96114->96116 96118 e70c5d 96115->96118 96116->96092 96121 e70c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96118->96121 96120 e70d40 96120->96092 96121->96120 96123 e7096c GetStartupInfoW 96122->96123 96123->96100 96125 e74bdb _abort 96124->96125 96126 e74bf4 96125->96126 96127 e74be2 96125->96127 96148 e82f5e EnterCriticalSection 96126->96148 96163 e74d29 GetModuleHandleW 96127->96163 96130 e74be7 96130->96126 96164 e74d6d GetModuleHandleExW 96130->96164 96131 e74c99 96152 e74cd9 96131->96152 96135 e74c70 96140 e74c88 96135->96140 96141 e82421 _abort 5 API calls 96135->96141 96137 e74bfb 96137->96131 96137->96135 96149 e821a8 96137->96149 96138 e74cb6 96155 e74ce8 96138->96155 96139 e74ce2 96172 e91d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96139->96172 96142 e82421 _abort 5 API calls 96140->96142 96141->96140 96142->96131 96148->96137 96173 e81ee1 96149->96173 96192 e82fa6 LeaveCriticalSection 96152->96192 96154 e74cb2 96154->96138 96154->96139 96193 e8360c 96155->96193 96158 e74d16 96161 e74d6d _abort 8 API calls 96158->96161 96159 e74cf6 GetPEB 96159->96158 96160 e74d06 GetCurrentProcess TerminateProcess 96159->96160 96160->96158 96162 e74d1e ExitProcess 96161->96162 96163->96130 96165 e74d97 GetProcAddress 96164->96165 96166 e74dba 96164->96166 96169 e74dac 96165->96169 96167 e74dc0 FreeLibrary 96166->96167 96168 e74dc9 96166->96168 96167->96168 96170 e70a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96168->96170 96169->96166 96171 e74bf3 96170->96171 96171->96126 96176 e81e90 96173->96176 96175 e81f05 96175->96135 96177 e81e9c BuildCatchObjectHelperInternal 96176->96177 96184 e82f5e EnterCriticalSection 96177->96184 96179 e81eaa 96185 e81f31 96179->96185 96183 e81ec8 __wsopen_s 96183->96175 96184->96179 96186 e81f51 96185->96186 96189 e81f59 96185->96189 96187 e70a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96186->96187 96188 e81eb7 96187->96188 96191 e81ed5 LeaveCriticalSection _abort 96188->96191 96189->96186 96190 e829c8 _free 20 API calls 96189->96190 96190->96186 96191->96183 96192->96154 96194 e83631 96193->96194 96195 e83627 96193->96195 96200 e82fd7 5 API calls 2 library calls 96194->96200 96197 e70a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96195->96197 96198 e74cf2 96197->96198 96198->96158 96198->96159 96199 e83648 96199->96195 96200->96199 96201 e51098 96206 e542de 96201->96206 96205 e510a7 96207 e5a961 22 API calls 96206->96207 96208 e542f5 GetVersionExW 96207->96208 96209 e56b57 22 API calls 96208->96209 96210 e54342 96209->96210 96211 e593b2 22 API calls 96210->96211 96213 e54378 96210->96213 96212 e5436c 96211->96212 96215 e537a0 22 API calls 96212->96215 96214 e5441b GetCurrentProcess IsWow64Process 96213->96214 96221 e937df 96213->96221 96216 e54437 96214->96216 96215->96213 96217 e5444f LoadLibraryA 96216->96217 96218 e93824 GetSystemInfo 96216->96218 96219 e54460 GetProcAddress 96217->96219 96220 e5449c GetSystemInfo 96217->96220 96219->96220 96222 e54470 GetNativeSystemInfo 96219->96222 96223 e54476 96220->96223 96222->96223 96224 e5109d 96223->96224 96225 e5447a FreeLibrary 96223->96225 96226 e700a3 29 API calls __onexit 96224->96226 96225->96224 96226->96205 96227 e5105b 96232 e5344d 96227->96232 96229 e5106a 96263 e700a3 29 API calls __onexit 96229->96263 96231 e51074 96233 e5345d __wsopen_s 96232->96233 96234 e5a961 22 API calls 96233->96234 96235 e53513 96234->96235 96236 e53a5a 24 API calls 96235->96236 96237 e5351c 96236->96237 96264 e53357 96237->96264 96240 e533c6 22 API calls 96241 e53535 96240->96241 96242 e5515f 22 API calls 96241->96242 96243 e53544 96242->96243 96244 e5a961 22 API calls 96243->96244 96245 e5354d 96244->96245 96246 e5a6c3 22 API calls 96245->96246 96247 e53556 RegOpenKeyExW 96246->96247 96248 e93176 RegQueryValueExW 96247->96248 96253 e53578 96247->96253 96249 e9320c RegCloseKey 96248->96249 96250 e93193 96248->96250 96249->96253 96262 e9321e _wcslen 96249->96262 96251 e6fe0b 22 API calls 96250->96251 96252 e931ac 96251->96252 96254 e55722 22 API calls 96252->96254 96253->96229 96255 e931b7 RegQueryValueExW 96254->96255 96257 e931d4 96255->96257 96259 e931ee messages 96255->96259 96256 e54c6d 22 API calls 96256->96262 96258 e56b57 22 API calls 96257->96258 96258->96259 96259->96249 96260 e59cb3 22 API calls 96260->96262 96261 e5515f 22 API calls 96261->96262 96262->96253 96262->96256 96262->96260 96262->96261 96263->96231 96265 e91f50 __wsopen_s 96264->96265 96266 e53364 GetFullPathNameW 96265->96266 96267 e53386 96266->96267 96268 e56b57 22 API calls 96267->96268 96269 e533a4 96268->96269 96269->96240 96270 ea3f75 96271 e6ceb1 23 API calls 96270->96271 96272 ea3f8b 96271->96272 96280 ea4006 96272->96280 96281 e6e300 23 API calls 96272->96281 96274 e5bf40 348 API calls 96275 ea4052 96274->96275 96278 ea4a88 96275->96278 96283 ec359c 82 API calls __wsopen_s 96275->96283 96277 ea3fe6 96277->96275 96282 ec1abf 22 API calls 96277->96282 96280->96274 96281->96277 96282->96280 96283->96278

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 389 e542de-e5434d call e5a961 GetVersionExW call e56b57 394 e54353 389->394 395 e93617-e9362a 389->395 396 e54355-e54357 394->396 397 e9362b-e9362f 395->397 398 e5435d-e543bc call e593b2 call e537a0 396->398 399 e93656 396->399 400 e93631 397->400 401 e93632-e9363e 397->401 418 e937df-e937e6 398->418 419 e543c2-e543c4 398->419 405 e9365d-e93660 399->405 400->401 401->397 402 e93640-e93642 401->402 402->396 404 e93648-e9364f 402->404 404->395 407 e93651 404->407 408 e5441b-e54435 GetCurrentProcess IsWow64Process 405->408 409 e93666-e936a8 405->409 407->399 411 e54494-e5449a 408->411 412 e54437 408->412 409->408 413 e936ae-e936b1 409->413 415 e5443d-e54449 411->415 412->415 416 e936db-e936e5 413->416 417 e936b3-e936bd 413->417 420 e5444f-e5445e LoadLibraryA 415->420 421 e93824-e93828 GetSystemInfo 415->421 425 e936f8-e93702 416->425 426 e936e7-e936f3 416->426 422 e936ca-e936d6 417->422 423 e936bf-e936c5 417->423 427 e937e8 418->427 428 e93806-e93809 418->428 419->405 424 e543ca-e543dd 419->424 431 e54460-e5446e GetProcAddress 420->431 432 e5449c-e544a6 GetSystemInfo 420->432 422->408 423->408 433 e543e3-e543e5 424->433 434 e93726-e9372f 424->434 436 e93715-e93721 425->436 437 e93704-e93710 425->437 426->408 435 e937ee 427->435 429 e9380b-e9381a 428->429 430 e937f4-e937fc 428->430 429->435 440 e9381c-e93822 429->440 430->428 431->432 441 e54470-e54474 GetNativeSystemInfo 431->441 442 e54476-e54478 432->442 443 e9374d-e93762 433->443 444 e543eb-e543ee 433->444 438 e9373c-e93748 434->438 439 e93731-e93737 434->439 435->430 436->408 437->408 438->408 439->408 440->430 441->442 447 e54481-e54493 442->447 448 e5447a-e5447b FreeLibrary 442->448 445 e9376f-e9377b 443->445 446 e93764-e9376a 443->446 449 e543f4-e5440f 444->449 450 e93791-e93794 444->450 445->408 446->408 448->447 451 e54415 449->451 452 e93780-e9378c 449->452 450->408 453 e9379a-e937c1 450->453 451->408 452->408 454 e937ce-e937da 453->454 455 e937c3-e937c9 453->455 454->408 455->408
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 00E5430D
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00EECB64,00000000,?,?), ref: 00E54422
                                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 00E54429
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00E54454
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00E54466
                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00E54474
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 00E5447B
                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 00E544A0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                  • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                  • Opcode ID: a52477e19910e4da05885d63780c73f665f8b4f609a41394d1d58a51ee2454aa
                                                                                                                                                                                                                                  • Instruction ID: f98fd48b5f11c55ca2b824b51edf0ac8b9f62e83d2384ac1ea761d503b5c0066
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a52477e19910e4da05885d63780c73f665f8b4f609a41394d1d58a51ee2454aa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01A1C7A290B2CCCFCB31C7B97C441D57FE67B76309B146899D481A7662D2204E4BEB29

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 793 e542a2-e542ba CreateStreamOnHGlobal 794 e542bc-e542d3 FindResourceExW 793->794 795 e542da-e542dd 793->795 796 e935ba-e935c9 LoadResource 794->796 797 e542d9 794->797 796->797 798 e935cf-e935dd SizeofResource 796->798 797->795 798->797 799 e935e3-e935ee LockResource 798->799 799->797 800 e935f4-e93612 799->800 800->797
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00E550AA,?,?,00000000,00000000), ref: 00E542B2
                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00E550AA,?,?,00000000,00000000), ref: 00E542C9
                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,00E550AA,?,?,00000000,00000000,?,?,?,?,?,?,00E54F20), ref: 00E935BE
                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,00E550AA,?,?,00000000,00000000,?,?,?,?,?,?,00E54F20), ref: 00E935D3
                                                                                                                                                                                                                                  • LockResource.KERNEL32(00E550AA,?,?,00E550AA,?,?,00000000,00000000,?,?,?,?,?,?,00E54F20,?), ref: 00E935E6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                  • String ID: SCRIPT
                                                                                                                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                  • Opcode ID: b0fa62dc1585d2b02be6c90194f7c10c218399ded5cc5e7d3f60675976edd75d
                                                                                                                                                                                                                                  • Instruction ID: e8f5b811d389bccf147cb4e1b8ceb488f8d11f6b8edc0ead0e447b96f793441c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0fa62dc1585d2b02be6c90194f7c10c218399ded5cc5e7d3f60675976edd75d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD11C274200705BFD7219B66DC88F277BB9EBC9B56F204569F903EA1A0DB71DC468620

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 918 ebdbbe-ebdbda lstrlenW 919 ebdbdc-ebdbe6 GetFileAttributesW 918->919 920 ebdc06 918->920 921 ebdc09-ebdc0d 919->921 922 ebdbe8-ebdbf7 FindFirstFileW 919->922 920->921 922->920 923 ebdbf9-ebdc04 FindClose 922->923 923->921
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,"R), ref: 00EBDBCE
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 00EBDBDD
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00EBDBEE
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EBDBFA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                  • String ID: "R
                                                                                                                                                                                                                                  • API String ID: 2695905019-1746183819
                                                                                                                                                                                                                                  • Opcode ID: 255f00925af83f8a3e69d20d687d920d113bbc3351d42065e7b6b15f5648d5f8
                                                                                                                                                                                                                                  • Instruction ID: 09cdc589c440359f8bde375824c13c61a9b1955ec85644bc92203f76a894ba38
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 255f00925af83f8a3e69d20d687d920d113bbc3351d42065e7b6b15f5648d5f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DF0EC3081491D5B82206B7C9C4E4EB7B6C9F05334B204702F935E20F0FBB05D59C9D5

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00E52B6B
                                                                                                                                                                                                                                    • Part of subcall function 00E53A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F21418,?,00E52E7F,?,?,?,00000000), ref: 00E53A78
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,00F12224), ref: 00E92C10
                                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,00F12224), ref: 00E92C17
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                  • String ID: runas
                                                                                                                                                                                                                                  • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                  • Opcode ID: 23405c62be05a35d4ab59d0adb76dc7349b437b0a86a010e0015d9b3d908dabc
                                                                                                                                                                                                                                  • Instruction ID: 1596a5228e69507d8837d28faf735dceb041ff2213e7dafdd310d2df63042355
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23405c62be05a35d4ab59d0adb76dc7349b437b0a86a010e0015d9b3d908dabc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F011A531208345AAC718FF70D8519AEB7E4AFA6746F443C2DFA56760A3DF20854E9712

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 971 e74ce8-e74cf4 call e8360c 974 e74d16-e74d22 call e74d6d ExitProcess 971->974 975 e74cf6-e74d04 GetPEB 971->975 975->974 976 e74d06-e74d10 GetCurrentProcess TerminateProcess 975->976 976->974
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00E828E9,(,00E74CBE,00000000,00F188B8,0000000C,00E74E15,(,00000002,00000000,?,00E828E9,00000003,00E82DF7,?,?), ref: 00E74D09
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00E828E9,00000003,00E82DF7,?,?,?,00E7E6D1,?,00F18A48,00000010,00E54F4A,?,?,00000000), ref: 00E74D10
                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00E74D22
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                  • API String ID: 1703294689-2063206799
                                                                                                                                                                                                                                  • Opcode ID: 08c5d67ff23cc44d70cf6770596fa7d500f03a4374f07aebbfd0aa19c928fba3
                                                                                                                                                                                                                                  • Instruction ID: e237c216f775c75649639be9be3a370e785204c28b52b6e5af579ded336f72bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08c5d67ff23cc44d70cf6770596fa7d500f03a4374f07aebbfd0aa19c928fba3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EE046B1000188AFCF21AFA5DD49A483B69EB41785B208014FD58AA162CB35ED42CB80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00EBD501
                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00EBD50F
                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00EBD52F
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 00EBD5DC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                  • Opcode ID: ade67ea693c0b9af2ce4cd72711213e997da8d600ca6f239311232e0620f179c
                                                                                                                                                                                                                                  • Instruction ID: d9d395f3d2ad4e8138c074e43f5ff7e29cbd8eee3c01990123adbfe50508b170
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ade67ea693c0b9af2ce4cd72711213e997da8d600ca6f239311232e0620f179c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E31AD310083409FD314EF54DC81AAFBBF8EF99344F14092DF981A71A2EB719949CBA2

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 0 edaff9-edb056 call e72340 3 edb058-edb06b call e5b567 0->3 4 edb094-edb098 0->4 14 edb06d-edb092 call e5b567 * 2 3->14 15 edb0c8 3->15 5 edb0dd-edb0e0 4->5 6 edb09a-edb0bb call e5b567 * 2 4->6 10 edb0f5-edb119 call e57510 call e57620 5->10 11 edb0e2-edb0e5 5->11 29 edb0bf-edb0c4 6->29 31 edb11f-edb178 call e57510 call e57620 call e57510 call e57620 call e57510 call e57620 10->31 32 edb1d8-edb1e0 10->32 16 edb0e8-edb0ed call e5b567 11->16 14->29 19 edb0cb-edb0cf 15->19 16->10 24 edb0d9-edb0db 19->24 25 edb0d1-edb0d7 19->25 24->5 24->10 25->16 29->5 33 edb0c6 29->33 80 edb17a-edb195 call e57510 call e57620 31->80 81 edb1a6-edb1d6 GetSystemDirectoryW call e6fe0b GetSystemDirectoryW 31->81 36 edb20a-edb238 GetCurrentDirectoryW call e6fe0b GetCurrentDirectoryW 32->36 37 edb1e2-edb1fd call e57510 call e57620 32->37 33->19 46 edb23c 36->46 37->36 50 edb1ff-edb208 call e74963 37->50 49 edb240-edb244 46->49 52 edb275-edb285 call ec00d9 49->52 53 edb246-edb270 call e59c6e * 3 49->53 50->36 50->52 62 edb28b-edb2e1 call ec07c0 call ec06e6 call ec05a7 52->62 63 edb287-edb289 52->63 53->52 66 edb2ee-edb2f2 62->66 99 edb2e3 62->99 63->66 73 edb2f8-edb321 call eb11c8 66->73 74 edb39a-edb3be CreateProcessW 66->74 84 edb32a call eb14ce 73->84 85 edb323-edb328 call eb1201 73->85 77 edb3c1-edb3d4 call e6fe14 * 2 74->77 103 edb42f-edb43d CloseHandle 77->103 104 edb3d6-edb3e8 77->104 80->81 107 edb197-edb1a0 call e74963 80->107 81->46 98 edb32f-edb33c call e74963 84->98 85->98 115 edb33e-edb345 98->115 116 edb347-edb357 call e74963 98->116 99->66 109 edb49c 103->109 110 edb43f-edb444 103->110 105 edb3ed-edb3fc 104->105 106 edb3ea 104->106 111 edb3fe 105->111 112 edb401-edb42a GetLastError call e5630c call e5cfa0 105->112 106->105 107->49 107->81 113 edb4a0-edb4a4 109->113 117 edb446-edb44c CloseHandle 110->117 118 edb451-edb456 110->118 111->112 127 edb4e5-edb4f6 call ec0175 112->127 120 edb4a6-edb4b0 113->120 121 edb4b2-edb4bc 113->121 115->115 115->116 137 edb359-edb360 116->137 138 edb362-edb372 call e74963 116->138 117->118 124 edb458-edb45e CloseHandle 118->124 125 edb463-edb468 118->125 120->127 128 edb4be 121->128 129 edb4c4-edb4e3 call e5cfa0 CloseHandle 121->129 124->125 131 edb46a-edb470 CloseHandle 125->131 132 edb475-edb49a call ec09d9 call edb536 125->132 128->129 129->127 131->132 132->113 137->137 137->138 146 edb37d-edb398 call e6fe14 * 3 138->146 147 edb374-edb37b 138->147 146->77 147->146 147->147
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EDB198
                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00EDB1B0
                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00EDB1D4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EDB200
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00EDB214
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00EDB236
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EDB332
                                                                                                                                                                                                                                    • Part of subcall function 00EC05A7: GetStdHandle.KERNEL32(000000F6), ref: 00EC05C6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EDB34B
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EDB366
                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EDB3B6
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00EDB407
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00EDB439
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EDB44A
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EDB45C
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EDB46E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00EDB4E3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                                                                                                                  • Opcode ID: d4976b1b4073c65192b991d50f7b9b67f74ba98eb1cecc5b9a0f6cf61b169db4
                                                                                                                                                                                                                                  • Instruction ID: 47df3472e7b0dd83eddbb6f33f93f25dd4c68a5220898c499d137669ba672004
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4976b1b4073c65192b991d50f7b9b67f74ba98eb1cecc5b9a0f6cf61b169db4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7F17931504340DFC714EF24D891A6ABBE5EF85314F15985EF899AB3A2EB31EC06CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 00E5D807
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00E5DA07
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E5DB28
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00E5DB7B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00E5DB89
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E5DB9F
                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 00E5DBB1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2189390790-0
                                                                                                                                                                                                                                  • Opcode ID: a47fdc16d525697c48f5317743004060355edfc8e38ca3b118a3de67c7293946
                                                                                                                                                                                                                                  • Instruction ID: dc9756c79f4c867c28b96b46cebe12fbde009584a32ee252772c6388db3e49af
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a47fdc16d525697c48f5317743004060355edfc8e38ca3b118a3de67c7293946
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0142E330608245DFD738CF24CC84BAAB7E1BF8A319F14695DE955BB291D770E848CB92

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00E52D07
                                                                                                                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 00E52D31
                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E52D42
                                                                                                                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00E52D5F
                                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E52D6F
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 00E52D85
                                                                                                                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E52D94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                  • Opcode ID: 3b463ef417c5fd8db0dd077d9b136c4a537530a8aea26570859723aeda1dc5f2
                                                                                                                                                                                                                                  • Instruction ID: fec54c7dbba1389a80082ce8f41143d5949b75802affd8d0ba963083d4b90615
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b463ef417c5fd8db0dd077d9b136c4a537530a8aea26570859723aeda1dc5f2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D321E3B190134CAFDB10DFA5E889BDDBBB4FB08700F10411AF911BA2A0D7B14586DF95

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 457 e9065b-e9068b call e9042f 460 e9068d-e90698 call e7f2c6 457->460 461 e906a6-e906b2 call e85221 457->461 468 e9069a-e906a1 call e7f2d9 460->468 466 e906cb-e90714 call e9039a 461->466 467 e906b4-e906c9 call e7f2c6 call e7f2d9 461->467 477 e90781-e9078a GetFileType 466->477 478 e90716-e9071f 466->478 467->468 475 e9097d-e90983 468->475 479 e9078c-e907bd GetLastError call e7f2a3 CloseHandle 477->479 480 e907d3-e907d6 477->480 482 e90721-e90725 478->482 483 e90756-e9077c GetLastError call e7f2a3 478->483 479->468 494 e907c3-e907ce call e7f2d9 479->494 486 e907d8-e907dd 480->486 487 e907df-e907e5 480->487 482->483 488 e90727-e90754 call e9039a 482->488 483->468 491 e907e9-e90837 call e8516a 486->491 487->491 492 e907e7 487->492 488->477 488->483 499 e90839-e90845 call e905ab 491->499 500 e90847-e9086b call e9014d 491->500 492->491 494->468 499->500 506 e9086f-e90879 call e886ae 499->506 507 e9086d 500->507 508 e9087e-e908c1 500->508 506->475 507->506 510 e908c3-e908c7 508->510 511 e908e2-e908f0 508->511 510->511 513 e908c9-e908dd 510->513 514 e9097b 511->514 515 e908f6-e908fa 511->515 513->511 514->475 515->514 516 e908fc-e9092f CloseHandle call e9039a 515->516 519 e90931-e9095d GetLastError call e7f2a3 call e85333 516->519 520 e90963-e90977 516->520 519->520 520->514
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E9039A: CreateFileW.KERNELBASE(00000000,00000000,?,00E90704,?,?,00000000,?,00E90704,00000000,0000000C), ref: 00E903B7
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00E9076F
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00E90776
                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 00E90782
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00E9078C
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00E90795
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00E907B5
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00E908FF
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00E90931
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00E90938
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                  • Opcode ID: eedaad7669305d722455b2e15c502621de8d1fbcfc5cec2a393850e0916c371b
                                                                                                                                                                                                                                  • Instruction ID: 059107f01779185fee36620fb95a4ca788b3583f82293790f6811dde663c9748
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eedaad7669305d722455b2e15c502621de8d1fbcfc5cec2a393850e0916c371b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5A12732A041488FDF29EF68D851BAD7BE0EB46324F145159F815BF2A2DB319C13DB91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E53A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F21418,?,00E52E7F,?,?,?,00000000), ref: 00E53A78
                                                                                                                                                                                                                                    • Part of subcall function 00E53357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E53379
                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00E5356A
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00E9318D
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00E931CE
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00E93210
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00E93277
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00E93286
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                  • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                  • Opcode ID: f5a9db8abf1e7e222b48a57787269ff3df1c183e5b4e459c44f92b12cb6db538
                                                                                                                                                                                                                                  • Instruction ID: 668ab21c2d9ec946517ec99cc5d0fde733440f71d023c5937c95f6a229fb3171
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5a9db8abf1e7e222b48a57787269ff3df1c183e5b4e459c44f92b12cb6db538
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D71E671405305AEC724DF69EC8185BBBE8FF84340F50282EF945E71B1EB309A4ACB52

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00E52B8E
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00E52B9D
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00E52BB3
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 00E52BC5
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 00E52BD7
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E52BEF
                                                                                                                                                                                                                                  • RegisterClassExW.USER32(?), ref: 00E52C40
                                                                                                                                                                                                                                    • Part of subcall function 00E52CD4: GetSysColorBrush.USER32(0000000F), ref: 00E52D07
                                                                                                                                                                                                                                    • Part of subcall function 00E52CD4: RegisterClassExW.USER32(00000030), ref: 00E52D31
                                                                                                                                                                                                                                    • Part of subcall function 00E52CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E52D42
                                                                                                                                                                                                                                    • Part of subcall function 00E52CD4: InitCommonControlsEx.COMCTL32(?), ref: 00E52D5F
                                                                                                                                                                                                                                    • Part of subcall function 00E52CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E52D6F
                                                                                                                                                                                                                                    • Part of subcall function 00E52CD4: LoadIconW.USER32(000000A9), ref: 00E52D85
                                                                                                                                                                                                                                    • Part of subcall function 00E52CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E52D94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                  • Opcode ID: fe15fb0c78ea567cbb9387ff27c5ab1fc745e8eded340b41861fd0360e1abd2b
                                                                                                                                                                                                                                  • Instruction ID: 780d0b53cde1235edf7d0293f18239dee868f0e687c6678ee87d5640e7120b6b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe15fb0c78ea567cbb9387ff27c5ab1fc745e8eded340b41861fd0360e1abd2b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF211070D0035CAFDB20DFA6EC95A9A7FB5FB58B50F10002AF500B6660D7B10956DF98

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 598 e53170-e53185 599 e531e5-e531e7 598->599 600 e53187-e5318a 598->600 599->600 603 e531e9 599->603 601 e5318c-e53193 600->601 602 e531eb 600->602 604 e53265-e5326d PostQuitMessage 601->604 605 e53199-e5319e 601->605 607 e92dfb-e92e23 call e518e2 call e6e499 602->607 608 e531f1-e531f6 602->608 606 e531d0-e531d8 DefWindowProcW 603->606 613 e53219-e5321b 604->613 610 e531a4-e531a8 605->610 611 e92e7c-e92e90 call ebbf30 605->611 612 e531de-e531e4 606->612 642 e92e28-e92e2f 607->642 614 e5321d-e53244 SetTimer RegisterWindowMessageW 608->614 615 e531f8-e531fb 608->615 617 e92e68-e92e72 call ebc161 610->617 618 e531ae-e531b3 610->618 611->613 636 e92e96 611->636 613->612 614->613 619 e53246-e53251 CreatePopupMenu 614->619 621 e53201-e5320f KillTimer call e530f2 615->621 622 e92d9c-e92d9f 615->622 632 e92e77 617->632 625 e92e4d-e92e54 618->625 626 e531b9-e531be 618->626 619->613 631 e53214 call e53c50 621->631 628 e92da1-e92da5 622->628 629 e92dd7-e92df6 MoveWindow 622->629 625->606 639 e92e5a-e92e63 call eb0ad7 625->639 634 e531c4-e531ca 626->634 635 e53253-e53263 call e5326f 626->635 637 e92da7-e92daa 628->637 638 e92dc6-e92dd2 SetFocus 628->638 629->613 631->613 632->613 634->606 634->642 635->613 636->606 637->634 643 e92db0-e92dc1 call e518e2 637->643 638->613 639->606 642->606 647 e92e35-e92e48 call e530f2 call e53837 642->647 643->613 647->606
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00E5316A,?,?), ref: 00E531D8
                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,00E5316A,?,?), ref: 00E53204
                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E53227
                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00E5316A,?,?), ref: 00E53232
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00E53246
                                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00E53267
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                  • Opcode ID: 5f4c90ff44c610988d9efb5e834ddddad5c7d5858bcae4aa84999463549e2e25
                                                                                                                                                                                                                                  • Instruction ID: 04d55a229b0f0d93b731cccbe0c82d742c81abff1d999d78f196ef09d59bbf86
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f4c90ff44c610988d9efb5e834ddddad5c7d5858bcae4aa84999463549e2e25
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B419D34200608BBDF245B389D4DBB93B59F7153CAF14292AFD01B61A2CB718E49A765

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 654 e51410-e51449 655 e924b8-e924b9 DestroyWindow 654->655 656 e5144f-e51465 mciSendStringW 654->656 659 e924c4-e924d1 655->659 657 e516c6-e516d3 656->657 658 e5146b-e51473 656->658 661 e516d5-e516f0 UnregisterHotKey 657->661 662 e516f8-e516ff 657->662 658->659 660 e51479-e51488 call e5182e 658->660 664 e92500-e92507 659->664 665 e924d3-e924d6 659->665 675 e9250e-e9251a 660->675 676 e5148e-e51496 660->676 661->662 667 e516f2-e516f3 call e510d0 661->667 662->658 663 e51705 662->663 663->657 664->659 669 e92509 664->669 670 e924d8-e924e0 call e56246 665->670 671 e924e2-e924e5 FindClose 665->671 667->662 669->675 674 e924eb-e924f8 670->674 671->674 674->664 677 e924fa-e924fb call ec32b1 674->677 680 e9251c-e9251e FreeLibrary 675->680 681 e92524-e9252b 675->681 678 e5149c-e514c1 call e5cfa0 676->678 679 e92532-e9253f 676->679 677->664 691 e514c3 678->691 692 e514f8-e51503 CoUninitialize 678->692 686 e92541-e9255e VirtualFree 679->686 687 e92566-e9256d 679->687 680->681 681->675 685 e9252d 681->685 685->679 686->687 689 e92560-e92561 call ec3317 686->689 687->679 690 e9256f 687->690 689->687 694 e92574-e92578 690->694 695 e514c6-e514f6 call e51a05 call e519ae 691->695 692->694 696 e51509-e5150e 692->696 694->696 697 e9257e-e92584 694->697 695->692 699 e92589-e92596 call ec32eb 696->699 700 e51514-e5151e 696->700 697->696 712 e92598 699->712 703 e51524-e515a5 call e5988f call e51944 call e517d5 call e6fe14 call e5177c call e5988f call e5cfa0 call e517fe call e6fe14 700->703 704 e51707-e51714 call e6f80e 700->704 717 e9259d-e925bf call e6fdcd 703->717 744 e515ab-e515cf call e6fe14 703->744 704->703 714 e5171a 704->714 712->717 714->704 723 e925c1 717->723 726 e925c6-e925e8 call e6fdcd 723->726 731 e925ea 726->731 734 e925ef-e92611 call e6fdcd 731->734 740 e92613 734->740 743 e92618-e92625 call eb64d4 740->743 750 e92627 743->750 744->726 749 e515d5-e515f9 call e6fe14 744->749 749->734 754 e515ff-e51619 call e6fe14 749->754 753 e9262c-e92639 call e6ac64 750->753 758 e9263b 753->758 754->743 760 e5161f-e51643 call e517d5 call e6fe14 754->760 761 e92640-e9264d call ec3245 758->761 760->753 769 e51649-e51651 760->769 767 e9264f 761->767 770 e92654-e92661 call ec32cc 767->770 769->761 771 e51657-e51675 call e5988f call e5190a 769->771 777 e92663 770->777 771->770 779 e5167b-e51689 771->779 780 e92668-e92675 call ec32cc 777->780 779->780 781 e5168f-e516c5 call e5988f * 3 call e51876 779->781 785 e92677 780->785 785->785
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00E51459
                                                                                                                                                                                                                                  • CoUninitialize.COMBASE ref: 00E514F8
                                                                                                                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 00E516DD
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00E924B9
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00E9251E
                                                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00E9254B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                  • String ID: close all
                                                                                                                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                  • Opcode ID: fee0ccbeb8172445383586e1896934f99e1ee1324d748eb0e7db3848ebffd648
                                                                                                                                                                                                                                  • Instruction ID: 61ae52b3d1ff20f30246386695f9558ae998c0af1927fb9c57a3329c3102c7ae
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fee0ccbeb8172445383586e1896934f99e1ee1324d748eb0e7db3848ebffd648
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8D188306012129FCF29EF15D899B68F7A0BF04305F2565ADE94A7B262CB31AC1ACF51

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 803 e52c63-e52cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00E52C91
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00E52CB2
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E51CAD,?), ref: 00E52CC6
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E51CAD,?), ref: 00E52CCF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                  • Opcode ID: d194415cd1433c958cc48ac833a3eab06cd360c41eebae7e3e432ad9db904b08
                                                                                                                                                                                                                                  • Instruction ID: d57627972181202d4a963fdb588ce8445b2822eafe8fa321bbb3af5b5b562e02
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d194415cd1433c958cc48ac833a3eab06cd360c41eebae7e3e432ad9db904b08
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44F030755403DC7AE73047236C48E773E7EE7DAF50B11002AF900A6160C2720C42EA74

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 960 e53b1c-e53b27 961 e53b99-e53b9b 960->961 962 e53b29-e53b2e 960->962 964 e53b8c-e53b8f 961->964 962->961 963 e53b30-e53b48 RegOpenKeyExW 962->963 963->961 965 e53b4a-e53b69 RegQueryValueExW 963->965 966 e53b80-e53b8b RegCloseKey 965->966 967 e53b6b-e53b76 965->967 966->964 968 e53b90-e53b97 967->968 969 e53b78-e53b7a 967->969 970 e53b7e 968->970 969->970 970->966
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00E53B0F,SwapMouseButtons,00000004,?), ref: 00E53B40
                                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00E53B0F,SwapMouseButtons,00000004,?), ref: 00E53B61
                                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00E53B0F,SwapMouseButtons,00000004,?), ref: 00E53B83
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                  • Opcode ID: 588a935c811b521689ea0baa2ee4f87eeec79f80791e606f5d7f8aa57baa23c8
                                                                                                                                                                                                                                  • Instruction ID: 26165daf0d48bf575d74617a515fc897de34dd2d770f7cf23405b0ad27fb8c05
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 588a935c811b521689ea0baa2ee4f87eeec79f80791e606f5d7f8aa57baa23c8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93112AB5510218FFDB60CFA5DC84AEEB7B9EF04785B105859F805E7110D2319F499760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00E933A2
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E53A04
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                  • String ID: Line:
                                                                                                                                                                                                                                  • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                  • Opcode ID: 032589d1fcf56596dc7aa0075d85894cc3a521e8135bbebbf67772f0330349a3
                                                                                                                                                                                                                                  • Instruction ID: 768c4f85a81cb133afc66042ba1adcae403f90e44d38c2d348938be3c14d34dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 032589d1fcf56596dc7aa0075d85894cc3a521e8135bbebbf67772f0330349a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 653124B1408308AAC721EB20DC45BEBB3D8AF94355F006D2AF999A3091DB709A4DC7C6
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00E70668
                                                                                                                                                                                                                                    • Part of subcall function 00E732A4: RaiseException.KERNEL32(?,?,?,00E7068A,?,00F21444,?,?,?,?,?,?,00E7068A,00E51129,00F18738,00E51129), ref: 00E73304
                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00E70685
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                  • Opcode ID: e67d22a2e2fdded5f13b959a218ca9f6168f4f132c9da8bc4470d2cbc6b4c344
                                                                                                                                                                                                                                  • Instruction ID: bee8d349ec2ac6e5783914170196ffd549f8214266ab245f533fe4a1a91da515
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e67d22a2e2fdded5f13b959a218ca9f6168f4f132c9da8bc4470d2cbc6b4c344
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0F0C83490020DB7CB00F6B4E856D9E77AC5E40394B60E131F82CB55D2EF71EA65D581
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E51BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E51BF4
                                                                                                                                                                                                                                    • Part of subcall function 00E51BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00E51BFC
                                                                                                                                                                                                                                    • Part of subcall function 00E51BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E51C07
                                                                                                                                                                                                                                    • Part of subcall function 00E51BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E51C12
                                                                                                                                                                                                                                    • Part of subcall function 00E51BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00E51C1A
                                                                                                                                                                                                                                    • Part of subcall function 00E51BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00E51C22
                                                                                                                                                                                                                                    • Part of subcall function 00E51B4A: RegisterWindowMessageW.USER32(00000004,?,00E512C4), ref: 00E51BA2
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00E5136A
                                                                                                                                                                                                                                  • OleInitialize.OLE32 ref: 00E51388
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 00E924AB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1986988660-0
                                                                                                                                                                                                                                  • Opcode ID: de12d0785099d6ef49ed10dcf850f93c00ea9268ab7824299ff8a66afa7b0cfa
                                                                                                                                                                                                                                  • Instruction ID: 19306ceb23dbda6f25b4895c17bc546c02588b7d31ba4b0db0ca09aecbe91fca
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de12d0785099d6ef49ed10dcf850f93c00ea9268ab7824299ff8a66afa7b0cfa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C71C2B490124C8EC7A4EF79BD866953AE0FBE934431856BAD40AE7362E7344407EF4D
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E53923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E53A04
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00EBC259
                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 00EBC261
                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EBC270
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                                                                                                                  • Opcode ID: 51f28be2f86b6757c258546f391fefe31bcb01aa24a34a7d80103513b0b381bc
                                                                                                                                                                                                                                  • Instruction ID: f03f9700ceae80b24746b9cc256ee6c38509b3e5ac29d45d5646b89bc70be35f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51f28be2f86b6757c258546f391fefe31bcb01aa24a34a7d80103513b0b381bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8631B670904744AFEB328F7488957E7BBEC9B06308F10149AE5D9B7251C3745A89CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,00E885CC,?,00F18CC8,0000000C), ref: 00E88704
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00E885CC,?,00F18CC8,0000000C), ref: 00E8870E
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00E88739
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                                                                                                                  • Opcode ID: 8b5364af464ec9a8c642611dbe7a350e6ab40e7bbf4fe73b27f6e9bc5cc439b3
                                                                                                                                                                                                                                  • Instruction ID: e77c75aa38057fccc01b014aca0c513e2afc3220cd3c840b9ff5c19ec03ca7f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b5364af464ec9a8c642611dbe7a350e6ab40e7bbf4fe73b27f6e9bc5cc439b3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE016B336046601AC23072346A4577E27994B8177CF782119FC1CFB0D3EEA19C82A350
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00E5DB7B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00E5DB89
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E5DB9F
                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 00E5DBB1
                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 00EA1CC9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                                                                                                                  • Opcode ID: e0019bcbecca40945c18838533ab54d50788f695dcfd0db9b2448640187d3ba4
                                                                                                                                                                                                                                  • Instruction ID: c541df4d31d727dadd6c675b4296cbb419802704f5c0cef307ad321b2e7f4813
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0019bcbecca40945c18838533ab54d50788f695dcfd0db9b2448640187d3ba4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CF05E306483849BE734CBB19C89FEA73A9FB49315F105929FA0AE70C0DB30A48D9B15
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00E617F6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                  • String ID: CALL
                                                                                                                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                  • Opcode ID: 1e0435d1e6b5dcf0046d2aece1ce0cfb741ef66cceea6afccf408558dcb484ce
                                                                                                                                                                                                                                  • Instruction ID: 971d98721fa6b5a76fa1cbcb6d93ec01346ac36d1e2bae13e44a02dede1738c3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e0435d1e6b5dcf0046d2aece1ce0cfb741ef66cceea6afccf408558dcb484ce
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5622BD706083019FC715DF14D480B6ABBF1BF8A394F18999DF496AB362D731E845CB82
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 00E92C8C
                                                                                                                                                                                                                                    • Part of subcall function 00E53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E53A97,?,?,00E52E7F,?,?,?,00000000), ref: 00E53AC2
                                                                                                                                                                                                                                    • Part of subcall function 00E52DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E52DC4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                  • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                  • Opcode ID: 7da5fd1a44f07b4cc56dfe545f09a869f9d1611350c0543fc759a668d04f4013
                                                                                                                                                                                                                                  • Instruction ID: 2103583a8b4745694638148f15273e0bfd9532dc65e8052a41531d1b7021adfc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7da5fd1a44f07b4cc56dfe545f09a869f9d1611350c0543fc759a668d04f4013
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F21C371A00298AFDF01EF94C845BEE7BF9AF49305F009459E905FB241EBB45A8DCB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E53908
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                  • Opcode ID: 9b6c878b2ec6b783098ab3f0415614c39c5271eec8f0b39a8e94b7e58db65c98
                                                                                                                                                                                                                                  • Instruction ID: d7aae5fd16b99842f65b123840f32e8d93ad2026df6ed957fdbf21bffce90454
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b6c878b2ec6b783098ab3f0415614c39c5271eec8f0b39a8e94b7e58db65c98
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F31C1B05043059FD721DF34D88579BBBE8FB49349F000D2EF999A7280E771AA48CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00E6F661
                                                                                                                                                                                                                                    • Part of subcall function 00E5D73D: GetInputState.USER32 ref: 00E5D807
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00EAF2DE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                                                                                                                  • Opcode ID: 2689f8e4d2da7b55d4e1749fd931bd3ff92b41a7ead7affd39b87b4e13f8d380
                                                                                                                                                                                                                                  • Instruction ID: 65865cfc8dd771eeca7bb45e9071e166ab2615c95a72c6bc4d1a1131737192be
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2689f8e4d2da7b55d4e1749fd931bd3ff92b41a7ead7affd39b87b4e13f8d380
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44F082312402059FD314EF75D445B5AB7E9EF49761F00142AF859EB260DB70A844CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00E5BB4E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1385522511-0
                                                                                                                                                                                                                                  • Opcode ID: 185f41cae03538385daa1aaa3d8dd92b2ed6513ec816bbb245f6b35eabb522ca
                                                                                                                                                                                                                                  • Instruction ID: 834f665fba5144b87bdabcd38f81036ff16ef3adbd7b4f1550230a30a2389b71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 185f41cae03538385daa1aaa3d8dd92b2ed6513ec816bbb245f6b35eabb522ca
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E032CF30A00209EFCF24CF54C894ABEB7B9EF49319F14A459ED05BB262C775AD49CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E54E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E54EDD,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54E9C
                                                                                                                                                                                                                                    • Part of subcall function 00E54E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E54EAE
                                                                                                                                                                                                                                    • Part of subcall function 00E54E90: FreeLibrary.KERNEL32(00000000,?,?,00E54EDD,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54EC0
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54EFD
                                                                                                                                                                                                                                    • Part of subcall function 00E54E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E93CDE,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54E62
                                                                                                                                                                                                                                    • Part of subcall function 00E54E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E54E74
                                                                                                                                                                                                                                    • Part of subcall function 00E54E59: FreeLibrary.KERNEL32(00000000,?,?,00E93CDE,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54E87
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2632591731-0
                                                                                                                                                                                                                                  • Opcode ID: f1287a2d77ac9f09403936641f885e467767812292ee2f7b1ab37fa7651fb6a7
                                                                                                                                                                                                                                  • Instruction ID: 486ed58da616c1beda4c6ddcf483487c31a9c2da94ef86475a41f565a2b92919
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f1287a2d77ac9f09403936641f885e467767812292ee2f7b1ab37fa7651fb6a7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF110472700605ABCF14AB64DC02FAD77E49F44716F20A82DF942BA1C1DE709A899B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                  • Opcode ID: 087fe90e6435ac4dc49eb22e0beb2e613e5b051626078aabc9b4b20272a3d299
                                                                                                                                                                                                                                  • Instruction ID: ee12b7d0be15b73d533026f7c3d7eef0308052156def9188a6ca3d6ff3624bd1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 087fe90e6435ac4dc49eb22e0beb2e613e5b051626078aabc9b4b20272a3d299
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB11067690410AAFCB15DF58EA4199E7BF5EF48314F104059FC18AB312DB31DA118BA5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                  • Instruction ID: 395aee596b7935a71f623e992244e97da9379646527cd5affa4f204a9d649357
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF02832510A14AAD7313AA99C05B9A33DC9F96334F10A799F92DB33D2DB74D80187A5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00F21444,?,00E6FDF5,?,?,00E5A976,00000010,00F21440,00E513FC,?,00E513C6,?,00E51129), ref: 00E83852
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                  • Opcode ID: 67fe41f7b45d95a9b9de301226de3d5ad1baea4dc3706da78c96ee2c93bdf928
                                                                                                                                                                                                                                  • Instruction ID: be095651361196cb93bb84542570b33bce7d0d4da2b9f728b6925ca0472f1144
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67fe41f7b45d95a9b9de301226de3d5ad1baea4dc3706da78c96ee2c93bdf928
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ECE0E5312012245BD63937B79C05B9A36C9AB42FB4F152220FC1CB64D1DB20DD0183E0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54F6D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                  • Opcode ID: 8b136701426d8950992239220a997d7a2047c37da0d4dcf7d14ec13afd899a9f
                                                                                                                                                                                                                                  • Instruction ID: a28db9cb4dd718b5e9da1ed6b98cb77d3547895fe868b9aa98aac8e4794fdf25
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b136701426d8950992239220a997d7a2047c37da0d4dcf7d14ec13afd899a9f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24F030B1205751CFDB349F68D490852B7F4BF1431E320AD7EE5DAA6651C7319888DF20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00EE2A66
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                                  • Opcode ID: 3d8b8c97286a24e356cd41a7f343f26851c7ffed7f24a19c9e82ae9726ca129f
                                                                                                                                                                                                                                  • Instruction ID: 321512d37eca786b048675d195921d3a20aaf914d9c0c0f82dbde751b1e853f5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d8b8c97286a24e356cd41a7f343f26851c7ffed7f24a19c9e82ae9726ca129f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5AE0DF7234015AAEC710EE31EC808FA738CEB50398B10143ABD1AE2100DB308A8682E0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E5314E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                  • Opcode ID: ee3422f047dc89590a4b406fa968f11bec4fb207ff76189fc10296f07a29147a
                                                                                                                                                                                                                                  • Instruction ID: a5684091306f00990f0ea55bfb5df49a313115a5c88395f85fc1fd76acb3c914
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee3422f047dc89590a4b406fa968f11bec4fb207ff76189fc10296f07a29147a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56F0307091435C9FEB62DB24DC4A7DA7BFCBB0170CF0001E9A688A6292DB745B89CF55
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E52DC4
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                                                                                                                  • Opcode ID: 8014fa244baf89ea3d5f58425d6100565ecad4cfad1613962139cf9fde7b5d19
                                                                                                                                                                                                                                  • Instruction ID: 1cecb6ba0d4e6235ab38c533caca47be5c713bf7f90d51822265d56629a8cd50
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8014fa244baf89ea3d5f58425d6100565ecad4cfad1613962139cf9fde7b5d19
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3BE0CD726001285BCB1092589C06FEA77DDDFC8790F0400B1FD09F7258D970AD848550
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E53837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E53908
                                                                                                                                                                                                                                    • Part of subcall function 00E5D73D: GetInputState.USER32 ref: 00E5D807
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00E52B6B
                                                                                                                                                                                                                                    • Part of subcall function 00E530F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E5314E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                                                                                                                  • Opcode ID: 0a2ac49df1713eda9f874d0fa76356297225f6466da6144d7d1793116be3365d
                                                                                                                                                                                                                                  • Instruction ID: 86823734f476aaf5d9ebff185215e2626022220124f6248a5c2f89145547025b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a2ac49df1713eda9f874d0fa76356297225f6466da6144d7d1793116be3365d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBE0262230424806C60CBB30A8524ADB7D99BE6393F403C3EF946A31A3CE24454E8311
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,00E90704,?,?,00000000,?,00E90704,00000000,0000000C), ref: 00E903B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                  • Opcode ID: 1c6258a440c231ff3213f4d6c757db9cd96b84d1e3086d6ab05bd607bde805f3
                                                                                                                                                                                                                                  • Instruction ID: b663870b6d2b3c0af29375b0ed74a05a5f0e4eda899a9fdc62f1660a7d9e9312
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c6258a440c231ff3213f4d6c757db9cd96b84d1e3086d6ab05bd607bde805f3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CD06C3204014DBFDF028F85DD46EDA3FAAFB48714F114000BE5866020C732E822AB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00E51CBC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                                  • Opcode ID: 9afe9ee8ed06d779266ddab96cb286ffac3fa51162942dae5a7c361ca5b1f7db
                                                                                                                                                                                                                                  • Instruction ID: 6bad27eef77e2975464a02cb204a3bbdbd833672de8f24bd214c79bae5ec1191
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9afe9ee8ed06d779266ddab96cb286ffac3fa51162942dae5a7c361ca5b1f7db
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06C0923628034CBFF2248B80BC8BF107765B35CB00F188001F609A95E3C3A22826FA94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00EE961A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00EE965B
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00EE969F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EE96C9
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00EE96F2
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00EE978B
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000009), ref: 00EE9798
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00EE97AE
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 00EE97B8
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EE97E9
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00EE9810
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001030,?,00EE7E95), ref: 00EE9918
                                                                                                                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00EE992E
                                                                                                                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00EE9941
                                                                                                                                                                                                                                  • SetCapture.USER32(?), ref: 00EE994A
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00EE99AF
                                                                                                                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00EE99BC
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00EE99D6
                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 00EE99E1
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00EE9A19
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00EE9A26
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00EE9A80
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00EE9AAE
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00EE9AEB
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00EE9B1A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00EE9B3B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00EE9B4A
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00EE9B68
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00EE9B75
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00EE9B93
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00EE9BFA
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00EE9C2B
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00EE9C84
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00EE9CB4
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00EE9CDE
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00EE9D01
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00EE9D4E
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00EE9D82
                                                                                                                                                                                                                                    • Part of subcall function 00E69944: GetWindowLongW.USER32(?,000000EB), ref: 00E69952
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE9E05
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                  • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                  • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                  • Opcode ID: 29f1da06618ce9d495420e117819230977298e73d239365fd8c8a090ff2254de
                                                                                                                                                                                                                                  • Instruction ID: 69ea197e8123a4c33c8c3815ef42884aac21218112b6daa38b3f796228280166
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29f1da06618ce9d495420e117819230977298e73d239365fd8c8a090ff2254de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F742B030204289AFD720CF26CC84EAABBF5FF49714F14161AF999A72A2D731DC55CB42
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00EE48F3
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00EE4908
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00EE4927
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00EE494B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00EE495C
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00EE497B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00EE49AE
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00EE49D4
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00EE4A0F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00EE4A56
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00EE4A7E
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00EE4A97
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EE4AF2
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EE4B20
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE4B94
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00EE4BE3
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00EE4C82
                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00EE4CAE
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00EE4CC9
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00EE4CF1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00EE4D13
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00EE4D33
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00EE4D5A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                  • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                  • Opcode ID: e88b0b1afd7bc08fa184de1c377022738521110a3c8d566721e246880dea4a02
                                                                                                                                                                                                                                  • Instruction ID: d9e1af6bc4d2c2ec86db249f966fe821a18e9d215ffea81d1e6ed46695ee05f0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e88b0b1afd7bc08fa184de1c377022738521110a3c8d566721e246880dea4a02
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B12F0B1A00289AFEB248F26DC49FAE7BF8AF44714F106129F915FB2E1D7749941CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00E6F998
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EAF474
                                                                                                                                                                                                                                  • IsIconic.USER32(00000000), ref: 00EAF47D
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 00EAF48A
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00EAF494
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EAF4AA
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00EAF4B1
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EAF4BD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EAF4CE
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EAF4D6
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00EAF4DE
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00EAF4E1
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EAF4F6
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00EAF501
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EAF50B
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00EAF510
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EAF519
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00EAF51E
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EAF528
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00EAF52D
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00EAF530
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00EAF557
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                  • Opcode ID: e670abde21c58aa3bc82054d86849fb8fb22c32133de0bfb8a8d1861699fbf1d
                                                                                                                                                                                                                                  • Instruction ID: 167c8d224dc4a2356de28656a84e46c8c32a19c25edd05b42d4b52366aaa88ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e670abde21c58aa3bc82054d86849fb8fb22c32133de0bfb8a8d1861699fbf1d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67315371A4025C7FEB206BF65C89FBF7E6DEB49B50F200065FA01FA1D1C6B06D01AA61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EB170D
                                                                                                                                                                                                                                    • Part of subcall function 00EB16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EB173A
                                                                                                                                                                                                                                    • Part of subcall function 00EB16C3: GetLastError.KERNEL32 ref: 00EB174A
                                                                                                                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00EB1286
                                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00EB12A8
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00EB12B9
                                                                                                                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00EB12D1
                                                                                                                                                                                                                                  • GetProcessWindowStation.USER32 ref: 00EB12EA
                                                                                                                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 00EB12F4
                                                                                                                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00EB1310
                                                                                                                                                                                                                                    • Part of subcall function 00EB10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EB11FC), ref: 00EB10D4
                                                                                                                                                                                                                                    • Part of subcall function 00EB10BF: CloseHandle.KERNEL32(?,?,00EB11FC), ref: 00EB10E9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                  • String ID: $default$winsta0
                                                                                                                                                                                                                                  • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                  • Opcode ID: 63b0dd1d1b57e5fe562ca1949de582281f14d3c06cf637b9e078dd953d92c981
                                                                                                                                                                                                                                  • Instruction ID: ba5b17082c94fe059c52744cc3275db49b49f269e5781a3fbec87801e2f9b7bd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63b0dd1d1b57e5fe562ca1949de582281f14d3c06cf637b9e078dd953d92c981
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE81AC71900249AFDF219FA4DC99FEF7BB9EF04718F1451A9FA20B61A0DB318945CB21
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EB1114
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB1120
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB112F
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB1136
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EB114D
                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EB0BCC
                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EB0C00
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00EB0C17
                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00EB0C51
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EB0C6D
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00EB0C84
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EB0C8C
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00EB0C93
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EB0CB4
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00EB0CBB
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EB0CEA
                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EB0D0C
                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EB0D1E
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EB0D45
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0D4C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EB0D55
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0D5C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EB0D65
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0D6C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00EB0D78
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0D7F
                                                                                                                                                                                                                                    • Part of subcall function 00EB1193: GetProcessHeap.KERNEL32(00000008,00EB0BB1,?,00000000,?,00EB0BB1,?), ref: 00EB11A1
                                                                                                                                                                                                                                    • Part of subcall function 00EB1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EB0BB1,?), ref: 00EB11A8
                                                                                                                                                                                                                                    • Part of subcall function 00EB1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EB0BB1,?), ref: 00EB11B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                  • Opcode ID: 02c8adfb55de6448ab46b234dc03db86d27005c3cef28cae005a861f6a4e4b57
                                                                                                                                                                                                                                  • Instruction ID: 19c1cebea6108a98b08bead73fc2160d384c6986d0bd705060cd57ca2eccc994
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02c8adfb55de6448ab46b234dc03db86d27005c3cef28cae005a861f6a4e4b57
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB718A7290020AAFDF10DFA5DC84BEFBBB8BF04314F145515F915BA1A1D771AA46CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • OpenClipboard.USER32(00EECC08), ref: 00ECEB29
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 00ECEB37
                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 00ECEB43
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00ECEB4F
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00ECEB87
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00ECEB91
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00ECEBBC
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 00ECEBC9
                                                                                                                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 00ECEBD1
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00ECEBE2
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00ECEC22
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 00ECEC38
                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 00ECEC44
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00ECEC55
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00ECEC77
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00ECEC94
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00ECECD2
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00ECECF3
                                                                                                                                                                                                                                  • CountClipboardFormats.USER32 ref: 00ECED14
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00ECED59
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                                                                                                                  • Opcode ID: 2ec3c71c3cc6778ebd2cfe4e802ff7ce9eebe3e613f2a6099025f7cbbe41dc5c
                                                                                                                                                                                                                                  • Instruction ID: 8ffe9dfa7f7b247c9fe2045dd1ee92ea97cc141f1aa98622f15a30ee0b2616c7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ec3c71c3cc6778ebd2cfe4e802ff7ce9eebe3e613f2a6099025f7cbbe41dc5c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B61D2342043469FD310EF60D985F7A7BE4AF84708F14651DF856AB2A2CB32DD0ACB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00EC69BE
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC6A12
                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00EC6A4E
                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00EC6A75
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00EC6AB2
                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00EC6ADF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                  • Opcode ID: 42fcdeeadeff223373844b0d45068809a1be040833e179d2fff6acec3b9f98f6
                                                                                                                                                                                                                                  • Instruction ID: dba817d0b3c6e96ec4e2d2d1638de6ae0d27f34a46c11dd45e169e1293e21e18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42fcdeeadeff223373844b0d45068809a1be040833e179d2fff6acec3b9f98f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10D19171508300AFC304EBA0D991EAFB7ECAF88705F44591DF985E7192EB35DA09CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00EC9663
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00EC96A1
                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 00EC96BB
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00EC96D3
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC96DE
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00EC96FA
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC974A
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00F16B7C), ref: 00EC9768
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EC9772
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC977F
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC978F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                  • Opcode ID: 5adcfb991e1f8022432beda99c2a4aa03140fda86c44d3fd028558e86c290be4
                                                                                                                                                                                                                                  • Instruction ID: 8b3e1e1ee101730820a64d6a934aea3451334bc140ac6a7a874b24bb4d8ac617
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5adcfb991e1f8022432beda99c2a4aa03140fda86c44d3fd028558e86c290be4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79311F3250164D6ECB10EFB5DD4DEDE33ACAF08324F20405AF914F20A2DB72CE868A10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00EC97BE
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00EC9819
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC9824
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00EC9840
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC9890
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00F16B7C), ref: 00EC98AE
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EC98B8
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC98C5
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC98D5
                                                                                                                                                                                                                                    • Part of subcall function 00EBDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00EBDB00
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                  • Opcode ID: d3eecde42ca8f8c04ad2bf0c765d8aee5bfd852c649297ea8f3a31c2c72630de
                                                                                                                                                                                                                                  • Instruction ID: 634300840594322a3e85fd49be3c915b1878985da8a452dab6705c12659f4c24
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3eecde42ca8f8c04ad2bf0c765d8aee5bfd852c649297ea8f3a31c2c72630de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F131E2325006596EDB14EFA5DC48EDE77AC9F0A324F205059F814B30A2DB72DA868A20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EDB6AE,?,?), ref: 00EDC9B5
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDC9F1
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA68
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EDBF3E
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00EDBFA9
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00EDBFCD
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00EDC02C
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00EDC0E7
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00EDC154
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00EDC1E9
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00EDC23A
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00EDC2E3
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00EDC382
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00EDC38F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                                                                                                                  • Opcode ID: 5e1909a8d7976319076a5e0846a36d969a64e7fd59e6c3f8d7f79f5ac58832a7
                                                                                                                                                                                                                                  • Instruction ID: 17774008912bb2cd4760b580975177665f4e683fed6832f3c3d368c5e497f9e4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e1909a8d7976319076a5e0846a36d969a64e7fd59e6c3f8d7f79f5ac58832a7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3025E716042019FC714CF24C895E2ABBE5EF89358F18989DF849EB3A2D731ED46CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00EC8257
                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00EC8267
                                                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00EC8273
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EC8310
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC8324
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC8356
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00EC838C
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC8395
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                  • Opcode ID: 5f1929896d8bdc95680880f4c586dca77b5313fba58e2e81588af4eea66c1e97
                                                                                                                                                                                                                                  • Instruction ID: f1b7052c14fd6126930bba7ec2e144e0165a61fca72d6eb7fb39ddc5bac0f117
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f1929896d8bdc95680880f4c586dca77b5313fba58e2e81588af4eea66c1e97
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62618C715043459FC710EF64CA44E9EB3E8FF89314F14981EF989A7251EB31E94ACB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E53A97,?,?,00E52E7F,?,?,?,00000000), ref: 00E53AC2
                                                                                                                                                                                                                                    • Part of subcall function 00EBE199: GetFileAttributesW.KERNEL32(?,00EBCF95), ref: 00EBE19A
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00EBD122
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00EBD1DD
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00EBD1F0
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EBD20D
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EBD237
                                                                                                                                                                                                                                    • Part of subcall function 00EBD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00EBD21C,?,?), ref: 00EBD2B2
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 00EBD253
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EBD264
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                  • Opcode ID: 98d6dc3200dcc953a1f676ed08fbe2fde60ee92ee93d759d43d7f3e90ddbe592
                                                                                                                                                                                                                                  • Instruction ID: c7ebf67f99f05cd05d8bc0ff550ce7793f68b697ff44ef468fbb3041656b11b5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98d6dc3200dcc953a1f676ed08fbe2fde60ee92ee93d759d43d7f3e90ddbe592
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E61793180514DAECF05EBE0DE929EEB7B5AF54305F245565E802B71A2EB34AF0DCB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                                                                                                                  • Opcode ID: 76642edf3c08659fb5a8cee32346ce1888032dec6f13cabc7b095bde3529ddbf
                                                                                                                                                                                                                                  • Instruction ID: 0cab747067e4a6387d9e87f9c10d75be8e27f2a777e286544edbe4f21c87b25c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76642edf3c08659fb5a8cee32346ce1888032dec6f13cabc7b095bde3529ddbf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56419B31204651AFD720DF25D888F1ABBE1EF44358F24949DE816AF762C736EC46CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EB170D
                                                                                                                                                                                                                                    • Part of subcall function 00EB16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EB173A
                                                                                                                                                                                                                                    • Part of subcall function 00EB16C3: GetLastError.KERNEL32 ref: 00EB174A
                                                                                                                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 00EBE932
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                  • Opcode ID: e638e7eaa7677ca8d1d5b3aa9a275436581b7f353c2847b2ed0d7ccc8f57b756
                                                                                                                                                                                                                                  • Instruction ID: f5b5ba814d367954fa32525e25b3598c296bd9484dcc99b50f7de6df257f7eb2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e638e7eaa7677ca8d1d5b3aa9a275436581b7f353c2847b2ed0d7ccc8f57b756
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1014933610314AFEB1827F59C86FFF729C9744754F242462FC13F22D1D5A05C488190
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00ED1276
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED1283
                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00ED12BA
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED12C5
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00ED12F4
                                                                                                                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 00ED1303
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED130D
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00ED133C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                                                                                                                  • Opcode ID: 79af7895912d0092bbe9a59bcf4ebbf64ba8e10aab3e36bedf52db6fdcfb8db5
                                                                                                                                                                                                                                  • Instruction ID: 76260c0ad9c35b40554f36cbe452a78d7142b76c595c58320c42458ae0c1a01e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79af7895912d0092bbe9a59bcf4ebbf64ba8e10aab3e36bedf52db6fdcfb8db5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD418231600240AFD714DF64C5C4B29BBE5EF46318F289189E856AF3A2C771ED86CBE1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E53A97,?,?,00E52E7F,?,?,?,00000000), ref: 00E53AC2
                                                                                                                                                                                                                                    • Part of subcall function 00EBE199: GetFileAttributesW.KERNEL32(?,00EBCF95), ref: 00EBE19A
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00EBD420
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EBD470
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EBD481
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EBD498
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EBD4A1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                  • Opcode ID: d9e42c69975c97d0930855ff43635853cfbf55e15a81b7011c02e438f8d2409a
                                                                                                                                                                                                                                  • Instruction ID: b4d9928198f8955b18104d788dc5253621606566fdebdf3238818619d27d3f09
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9e42c69975c97d0930855ff43635853cfbf55e15a81b7011c02e438f8d2409a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D314F7100C3859FC204EF64D8918EF77E8AE95315F446E2DF9E5A31A1EB20AA0D8763
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                  • Opcode ID: 7b2ecedf697d8432a4a2b4558ebb1e1165ecc9a892d1e4b773916ec0f28af21d
                                                                                                                                                                                                                                  • Instruction ID: 78e2ff13e6c88eea26bcdb7863153ac8cd327e0ab95fd57f7b09a4e230449731
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b2ecedf697d8432a4a2b4558ebb1e1165ecc9a892d1e4b773916ec0f28af21d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9C22971E086288FDB29EE28DD407EAB7B5EB88305F1451EAD44DF7241E775AE818F40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC64DC
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00EC6639
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00EEFCF8,00000000,00000001,00EEFB68,?), ref: 00EC6650
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00EC68D4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                                                                                                                  • Opcode ID: d73261459bf368c09b34c3c05308ea8f5fd480c8e4a49344a426889abddb2499
                                                                                                                                                                                                                                  • Instruction ID: f8024bccde8d3a2e04f2ae79f63dd73e3378dfa14bd8f7085afd741727c5bd09
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d73261459bf368c09b34c3c05308ea8f5fd480c8e4a49344a426889abddb2499
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ECD16B716083019FC304DF24C991EABB7E8FF94305F10596DF595AB292DB31E90ACBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 00ED22E8
                                                                                                                                                                                                                                    • Part of subcall function 00ECE4EC: GetWindowRect.USER32(?,?), ref: 00ECE504
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00ED2312
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00ED2319
                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00ED2355
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00ED2381
                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00ED23DF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                                                                                                                  • Opcode ID: a78828bdfed803e3972ba81141864555c4f0cac78ecfd5b1e120137c7eae02d8
                                                                                                                                                                                                                                  • Instruction ID: d427b303ad15ae32afafd50d80287ddae2c4e27233ee72fd2c32146a54af6322
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a78828bdfed803e3972ba81141864555c4f0cac78ecfd5b1e120137c7eae02d8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C431EF72104356AFCB20DF15C844B9BB7E9FF84314F10191EFA94AB281DB34E90ACB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00EC9B78
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00EC9C8B
                                                                                                                                                                                                                                    • Part of subcall function 00EC3874: GetInputState.USER32 ref: 00EC38CB
                                                                                                                                                                                                                                    • Part of subcall function 00EC3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EC3966
                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00EC9BA8
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00EC9C75
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                  • Opcode ID: d28420744aab2b9485337a4be03b219b712da1c60abf335f3ca15b6e45233f0c
                                                                                                                                                                                                                                  • Instruction ID: 3466857e0075808b1b841575790127617d59f75f5e3d5942f290cfca2d28e5cc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d28420744aab2b9485337a4be03b219b712da1c60abf335f3ca15b6e45233f0c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93417F7190420AAFCF14DF64C989FEEBBF4EF05305F245459E805B2192DB319E89CB64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00E69A4E
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00E69B23
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00E69B36
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                                                                                                                  • Opcode ID: 8990bda23832b3503666030a14734e1dd869082c1007ad6bc060a0f1ad792904
                                                                                                                                                                                                                                  • Instruction ID: 596b1f007ce220df0dbc43e581946cfb8609f127d28e5a0fd1fb67d3f54a9ee6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8990bda23832b3503666030a14734e1dd869082c1007ad6bc060a0f1ad792904
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37A15B70148448AEE734DA7DAC98EBB36DDEB87388B14311AF042FB593CA35AD01D675
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00ED304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00ED307A
                                                                                                                                                                                                                                    • Part of subcall function 00ED304E: _wcslen.LIBCMT ref: 00ED309B
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00ED185D
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED1884
                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00ED18DB
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED18E6
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00ED1915
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                                                                                                                  • Opcode ID: 43b27db6b3d08a99e4e9f11a2ade85df4892472a968954c23c20ba7c4d6d3650
                                                                                                                                                                                                                                  • Instruction ID: 3af708d5da71749d26a495e2258493d241bad7ec978234d366d1c14ba6c92cd5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43b27db6b3d08a99e4e9f11a2ade85df4892472a968954c23c20ba7c4d6d3650
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB51E074A00210AFDB14EF24C886F2A77E5EB84318F189488F9157F3D3CA70AD428BA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                                                                                                                  • Opcode ID: 5b84887489dd6803eee09d3918a67646db4c508e34e9c7ffb7550b0153fcba14
                                                                                                                                                                                                                                  • Instruction ID: deb91a9cd8be3f502839b9f2a9810a5fc3c5f515490a3839517c8b5d9e87d983
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b84887489dd6803eee09d3918a67646db4c508e34e9c7ffb7550b0153fcba14
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E21D8317402895FD7248F17C884B56BBD5EF85319B29A49CE845EB351C771DC86CB90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                  • API String ID: 0-1546025612
                                                                                                                                                                                                                                  • Opcode ID: 298dc2fc9ac5d919c41ca8395de9f57178506be701be7e25d5278b727e205ecf
                                                                                                                                                                                                                                  • Instruction ID: 005af83ad8158112a3100183c6e23eda4bc43e8893dde156a7e19960de54c960
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 298dc2fc9ac5d919c41ca8395de9f57178506be701be7e25d5278b727e205ecf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81A28E71A0061ACBDF24CF58CA407EEB7B1BF54319F2495AAEC15B7284EB709D85CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00EBAAAC
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 00EBAAC8
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00EBAB36
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00EBAB88
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                  • Opcode ID: c60b57a70434f641c3a59bfbe365bbfe127c9cae687179f42bef4c0f03af744d
                                                                                                                                                                                                                                  • Instruction ID: c9272177fb3973e75209b9a93336472583a7ea872a162ac7d7aec7df7496a66b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c60b57a70434f641c3a59bfbe365bbfe127c9cae687179f42bef4c0f03af744d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E312430A40248AEFF358B658C85BFB7BE6AB44314F1C622AF1A1B61D1D3748985C762
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8BB7F
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000), ref: 00E829DE
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: GetLastError.KERNEL32(00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000,00000000), ref: 00E829F0
                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32 ref: 00E8BB91
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00F2121C,000000FF,?,0000003F,?,?), ref: 00E8BC09
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00F21270,000000FF,?,0000003F,?,?,?,00F2121C,000000FF,?,0000003F,?,?), ref: 00E8BC36
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 806657224-0
                                                                                                                                                                                                                                  • Opcode ID: 53827130fafb79877e53fec77b32373673a775b7edab58c0971aebffba3ec5db
                                                                                                                                                                                                                                  • Instruction ID: 6f76de5b60b99d0fa9a21b65560e5983e5b1e91418b68276c900b02d21eed025
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53827130fafb79877e53fec77b32373673a775b7edab58c0971aebffba3ec5db
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A431A170904249DFCB11EF69DC80969BBB8FF6531071452AAF06CFB2A1D7309E41DB54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 00ECCE89
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00ECCEEA
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 00ECCEFE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                                                                                                                  • Opcode ID: 6c840ff1b82fa89079a2fd6e2ada9be26bd82fa1dad05896292e45f40bdcb8a1
                                                                                                                                                                                                                                  • Instruction ID: 2eb15e516f8108f88a16baff273f6bb37330f8782b1845fcf7302668732a2077
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c840ff1b82fa89079a2fd6e2ada9be26bd82fa1dad05896292e45f40bdcb8a1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B21BD71A007059FD720DFA5CA88FAA77F8EB01318F20941EE64AF6151E771EE4A8B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00EB82AA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                  • String ID: ($|
                                                                                                                                                                                                                                  • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                  • Opcode ID: 1f265f423712fac8510c621fe160b90d9142cc65416a9ee2fbb2158119514a60
                                                                                                                                                                                                                                  • Instruction ID: 3aa7c572110ef9047a4c85ed8dfc26201ee8916a800e3cfeaf26ee5f9dff4a07
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f265f423712fac8510c621fe160b90d9142cc65416a9ee2fbb2158119514a60
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62324674A00605DFCB28CF19C180AAAB7F4FF48714B15D56EE49AEB3A1EB70E941CB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00EC5CC1
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00EC5D17
                                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 00EC5D5F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                                                  • Opcode ID: c4b0763cbabf7059410bd775d5ea14c9ff9b5ae8897ec128cbc5f809bebef455
                                                                                                                                                                                                                                  • Instruction ID: 006d09a4ced3d8a4d93da91130a63442f6678dd58b946bda94d38d69a4f56fc2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4b0763cbabf7059410bd775d5ea14c9ff9b5ae8897ec128cbc5f809bebef455
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F519935604B019FC704CF28C494E9ABBE4FF49314F14955DE95A9B3A2CB31F845CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00E8271A
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00E82724
                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00E82731
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                  • Opcode ID: 6625c9f1c62bcdc452c013bcfadc12624dce31f2adc339acb65871e1069d3bd9
                                                                                                                                                                                                                                  • Instruction ID: 64eaafb91f22f9ae90785d747743daefaa204b325a0d1f62c09737e18bb9489d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6625c9f1c62bcdc452c013bcfadc12624dce31f2adc339acb65871e1069d3bd9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5731C27490121CABCB21DF69DD88798BBB8AF08310F5091EAE91CA6260E7309F858F44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00EC51DA
                                                                                                                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00EC5238
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00EC52A1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                                                                                                                  • Opcode ID: 067b2234da4800a9a0d4ffb2368b7ece5ca97db3691fd1b6ec7729d011e115b7
                                                                                                                                                                                                                                  • Instruction ID: 108ce6a470de2043c5e6c9a694ee24a91e747f16f4b3e863365094ddec396cec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 067b2234da4800a9a0d4ffb2368b7ece5ca97db3691fd1b6ec7729d011e115b7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE314D75A00618DFDB00DF54D884EADBBF4FF48318F189499E805AB362DB32E85ACB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E6FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00E70668
                                                                                                                                                                                                                                    • Part of subcall function 00E6FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00E70685
                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EB170D
                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EB173A
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00EB174A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                                                                                                                  • Opcode ID: 0ddd8363d40cc51b12534062f9b47015fbfbd8c3fb5c386bc78e48642119d042
                                                                                                                                                                                                                                  • Instruction ID: c92dbb2d449fd9da834f43f66941e635ec0df95ae12484c410360411f4b4049a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ddd8363d40cc51b12534062f9b47015fbfbd8c3fb5c386bc78e48642119d042
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A11C1B2400308AFD7189F54ECC6EABB7FDEB05764B20856EF05667241EB70BC428B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EBD608
                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00EBD645
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EBD650
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                                                                                                                  • Opcode ID: c1f51982d7d5f89c29ed3cf177844e9bfcd8260c991646313c92084c118e9fd2
                                                                                                                                                                                                                                  • Instruction ID: 8f0d0b0558bc84e085cb2c85258ab013f41dcade0aa66359da4820fc2a4f0610
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1f51982d7d5f89c29ed3cf177844e9bfcd8260c991646313c92084c118e9fd2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39112AB5A05228BFDB108B95AC85BEFBBBCEB45B50F108155F904F7294D6704A058BA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00EB168C
                                                                                                                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00EB16A1
                                                                                                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 00EB16B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                                                                                                                  • Opcode ID: 54024dca749e602ae528b8eca89efa8b0375d484e6fe943877176ac3224d6c6f
                                                                                                                                                                                                                                  • Instruction ID: 522a4c8c38597a42df9d9b020a74ed14d16125c4370693852a9e59aabf97132c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54024dca749e602ae528b8eca89efa8b0375d484e6fe943877176ac3224d6c6f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DF0F47195030DFFDB00DFE59C89AAEBBBCEB08604F5045A5E501E6181E774AA489A50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 00EAD28C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                                                                                  • String ID: X64
                                                                                                                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                  • Opcode ID: 1d76757a0cd34bc0cc06c91e21039f7d60c5ef32a31ee19bad049a0e0baa8e4d
                                                                                                                                                                                                                                  • Instruction ID: 66b44c45f04c58ba457740eff910440a92d12c82abaaccab33c0071e48f04ca4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d76757a0cd34bc0cc06c91e21039f7d60c5ef32a31ee19bad049a0e0baa8e4d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33D0C9B480511DEECB90DB90ECC8DD9B37CBB14345F100151F506B2010D73095498F20
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                  • Instruction ID: eef50520199ba812a7269597768fe2fd90679d0c2db1f0f54b639670e20e43f6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3021A71E002199BDF28CFA9D8806ADFBF5EF48314F25916ED919B7284D730AA41CB84
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00EC6918
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00EC6961
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                  • Opcode ID: 5f89b6b2d79942415a978583ba1d2c9b1863944da04f656b590d97862120896d
                                                                                                                                                                                                                                  • Instruction ID: 5a2d42895fb93a385ea4150b0c7c73649b2b21607aad9118730124fa0c0fc95c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f89b6b2d79942415a978583ba1d2c9b1863944da04f656b590d97862120896d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9211BE316046009FC710CF29D885E16BBE1EF88329F14C69DF8699F2A2C731EC0ACB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00ED4891,?,?,00000035,?), ref: 00EC37E4
                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00ED4891,?,?,00000035,?), ref: 00EC37F4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                                                  • Opcode ID: 0ac6aa595dab43cb75e933c5185340e9032c9e49ada7c33bb77ba79128994357
                                                                                                                                                                                                                                  • Instruction ID: 18214fbca77aeec34a7ffa83b3840404f127e058bd3cf8ebbc3cf08ab7874c4d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ac6aa595dab43cb75e933c5185340e9032c9e49ada7c33bb77ba79128994357
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FF0E5B17043296EEB2017B68D8DFEB7AAEEFC5761F100166F509F2291D9609909C6B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00EBB25D
                                                                                                                                                                                                                                  • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00EBB270
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                                                                                                                  • Opcode ID: d15606d81cc213e570a6ee09d87680ce9174ba114baa73f5b562490efcee42d5
                                                                                                                                                                                                                                  • Instruction ID: 14d5b3112cc07938dc8de99cb3d48288db298dd9b323dc04831649412ccc9a16
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d15606d81cc213e570a6ee09d87680ce9174ba114baa73f5b562490efcee42d5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09F01D7180428DAFDB059FA1C805BEE7BB4FF08309F10900AF965A91A1C379C6159F94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EB11FC), ref: 00EB10D4
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00EB11FC), ref: 00EB10E9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                                                                                                                  • Opcode ID: 0191927590e07f25a6fd6ecdd1f9ee24ed9f6c48c0e58d983c6b1c8b00049e23
                                                                                                                                                                                                                                  • Instruction ID: fe2c4f57e193b32375883dac982e97fae8a24d1e3f73c4bb858f0344c9f6f711
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0191927590e07f25a6fd6ecdd1f9ee24ed9f6c48c0e58d983c6b1c8b00049e23
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CE04F32048600AEE7252B11FC09E737BE9EB04320F20882EF4A5944B1DB626C91DB10
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • Variable is not of type 'Object'., xrefs: 00EA0C40
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                  • API String ID: 0-1840281001
                                                                                                                                                                                                                                  • Opcode ID: e88728473de2d5fa0be0afd1772cc5a64f7c2aed3051427db6061571eab17d30
                                                                                                                                                                                                                                  • Instruction ID: 010ddbd06e8c7ff0b4400f1837d811f8171aae4b4ac29cf3b108413a5b7d7639
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e88728473de2d5fa0be0afd1772cc5a64f7c2aed3051427db6061571eab17d30
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2327D709003189FCF14DF90C891AEDB7F5BF09309F24A859E806BB291DB75AD49CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00E86766,?,?,00000008,?,?,00E8FEFE,00000000), ref: 00E86998
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                  • Opcode ID: ea0f08656e9f2c39c7ff91d14e2807839de4818271710befb52f807457999b05
                                                                                                                                                                                                                                  • Instruction ID: 59d3c52daf52ec232c1fe24d876317fdfe35129e83cf81c609b80acc5a845000
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea0f08656e9f2c39c7ff91d14e2807839de4818271710befb52f807457999b05
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07B15C31510608DFD719DF28C48ABA57BE0FF45368F259698E89DDF2A2C335D991CB40
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 43eb1187af79a5ac415ff698103f745655423cde2a4b9e41ba0d1b8de99b2b34
                                                                                                                                                                                                                                  • Instruction ID: 47e2a17401b5b5e8f4aac218fc7bad1cee9034cd153c80e6b9c9ce13a8164935
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43eb1187af79a5ac415ff698103f745655423cde2a4b9e41ba0d1b8de99b2b34
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6125071D002299BCB24CF58D9806EEB7F5FF48710F1491AAE859FB255EB309E85CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • BlockInput.USER32(00000001), ref: 00ECEABD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BlockInput
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                                                                                                                  • Opcode ID: 690c0494e3d6518c583098a9dee7aba9c970b568af8281ec976c3815b47a8f6c
                                                                                                                                                                                                                                  • Instruction ID: 5576ebda30d3588b2498a5c941ce5e3d137c7226ad9951c750f5913d42e861d3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 690c0494e3d6518c583098a9dee7aba9c970b568af8281ec976c3815b47a8f6c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CE04F312002049FC710EF6AD844E9AF7EDAF987A0F10941AFC49EB351DB71E8458BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00E703EE), ref: 00E709DA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                  • Opcode ID: 6fbadebfdbc4d3e83cc38498297941364c20973d8e42a4645ff5fe2f9289d972
                                                                                                                                                                                                                                  • Instruction ID: ee06ace410c53cc56a991123ed557134f66e0cfb28374b877f4d4a00fc3301e8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6fbadebfdbc4d3e83cc38498297941364c20973d8e42a4645ff5fe2f9289d972
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                  • Instruction ID: b3546ebcb2bf917d7c79445c8e264985cdf9cc9be94e35a3ddce89c56d192c13
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5351522160C715AAFB3C8568C95E7BE63D58B92308F18F919D9CEF7282C611DE42D393
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ffe143bb4f700c44848a3332421e2ef88a388912d3000d9c21ddb094cd0252dd
                                                                                                                                                                                                                                  • Instruction ID: 93c643ae4fe275183c0ce7bd8259c8ea33a86e55c2470057c1dc3da87d2e2b2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ffe143bb4f700c44848a3332421e2ef88a388912d3000d9c21ddb094cd0252dd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C322722D29F014DD723A635DC22335A649AFF73C5F25D737E85EB59A5EB29C4838200
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: cd5ce7a1b2486e396ee5b1527e116bfb0ac317452effcc03f8e5621c68685397
                                                                                                                                                                                                                                  • Instruction ID: 0f20a873e68910db6b45ac776c50048e53729b268a5f1255745614246993e2b8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd5ce7a1b2486e396ee5b1527e116bfb0ac317452effcc03f8e5621c68685397
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79323931A401158BCF28CF28D4906BDB7A1EF4E358F39A566D49ABF291D230FD81DB51
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 607c5c26479a9184343e0d2016037e3b19c5f5dd3435840425a361cf658e7486
                                                                                                                                                                                                                                  • Instruction ID: 71b594a9f5e794ec2d9dba674ff63a602eb4db0e0e60b912297d49ba7288d4c8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 607c5c26479a9184343e0d2016037e3b19c5f5dd3435840425a361cf658e7486
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E22BEB1A00609DFDF14CF64D881AEEB7F6FF44304F106A29E856B7291EB36A954CB50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3c923f44b91c38e0acd7c80ff20bb3eda18039abfd31c9800eb17df82159087a
                                                                                                                                                                                                                                  • Instruction ID: 48ad7c1ab9b381303a90b35f3593fd62d9f9643b55a0907ef230889d8900d649
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c923f44b91c38e0acd7c80ff20bb3eda18039abfd31c9800eb17df82159087a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD02B5B0A00209EBCF04DF64D881AEDBBF5FF44344F119569E916BB391EB31AA54CB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4aabce4bbad1404028bee1fd66dc21d1d8cbb447257bc8845461581025a34de7
                                                                                                                                                                                                                                  • Instruction ID: b530ce50fcbcefe63b2deb933e7e8062a21c7af7f65f9996213fcfeecebfbfab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4aabce4bbad1404028bee1fd66dc21d1d8cbb447257bc8845461581025a34de7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBB1F420D2AF414DD723A63A8831336B65CAFFB6D5F51D71BFC2A74D62EB2186878140
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                  • Instruction ID: 8cb91547fdeb883e0700b15304d735d4cba0eeaf916d6b70084c73b6dc225959
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E291AB322082E349DB2D863D853507DFFE19A923A631A57DED4FAEB1C1FE20C954D620
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                  • Instruction ID: 898cca23fb3cf01668e32cde25f3dcc13c2a57cf930d44c5b5acd258e174a440
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4091A9726091A30EDB2D423D843403EFFE15A923A531AA7DDD5FAEB1C5EE24C954E620
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                  • Instruction ID: fed2eecf0c41a6098a888e622165796c1eccf18bd2d8a31a42fbdbd2e0ec93da
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7591D7722092E34EDB2D427E847407DFFE14A923A531AA7DDD4FAEA1C1FE14C654D620
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 24ad621ed50835332725d019f5aab272fa96203192c0a72728485229968859d1
                                                                                                                                                                                                                                  • Instruction ID: d45f5ed80b6d16788f7116ee8ab4f5a91a2cdb68648d853c82de049e6eca6cf3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24ad621ed50835332725d019f5aab272fa96203192c0a72728485229968859d1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24619930348709A6EE389A288D95BFE63D6DF45308F10F91AE8CEFB281D6119E42C755
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 21e485374d6d76ee6470356141848cbcc85f06a3a2bb995d7b0d5930cf3f8044
                                                                                                                                                                                                                                  • Instruction ID: 79547b639f5e0f26be568fa597fc31452d4ef89ae00016c9b71de2dbaef521fa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21e485374d6d76ee6470356141848cbcc85f06a3a2bb995d7b0d5930cf3f8044
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A761673124870962DA384A685955BBF2394DF5370CF10F85DEACEFB281EA12AD42C355
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                  • Instruction ID: 38c9f696ef88be06102668c21ce634e73d1b151958ad46749b46d6eaeb00cb2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D8197325081E309EB2D863D853407EFFE15A923A531A97DED4FAEB1C1EE24C555E620
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0f9ae970731b25a7f7f636daaf81b107e1911b79b0b18caf9df6461ef1657ac5
                                                                                                                                                                                                                                  • Instruction ID: 944c36aefd7c5dafad509c4a386e47ef21302805c073dec9a33a7c16e90cf191
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f9ae970731b25a7f7f636daaf81b107e1911b79b0b18caf9df6461ef1657ac5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A2127327206158BDB28CF79C92367E73E5A754310F14862EE4A7D33C0DE3AA905DB80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 609d07b80a9732a13545a3985bdac3ef251c4adf8f903ade6ec6bdfc6ab6b6a9
                                                                                                                                                                                                                                  • Instruction ID: 612a481d528207501446a6be663935670a6174e5f083aac01ce1dd6f2bb93ca0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 609d07b80a9732a13545a3985bdac3ef251c4adf8f903ade6ec6bdfc6ab6b6a9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1EF0D54200CEDA7BDB938621ACBB1947F73CCD7420228878B848406B8B87ED141DC353
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00ED2B30
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00ED2B43
                                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 00ED2B52
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00ED2B6D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00ED2B74
                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00ED2CA3
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00ED2CB1
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2CF8
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00ED2D04
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00ED2D40
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2D62
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2D75
                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2D80
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00ED2D89
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2D98
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00ED2DA1
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2DA8
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00ED2DB3
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2DC5
                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00EEFC38,00000000), ref: 00ED2DDB
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00ED2DEB
                                                                                                                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00ED2E11
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00ED2E30
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED2E52
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00ED303F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                  • Opcode ID: 67d68ca2eddf28a605136815f2d120a125e1d355e5bc4a106074cac621b7c4fd
                                                                                                                                                                                                                                  • Instruction ID: 6b09d378f2eb6422b6a99a26aa2b73cc8e40fa1affa9cabea786358a630a7539
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67d68ca2eddf28a605136815f2d120a125e1d355e5bc4a106074cac621b7c4fd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51028C71A00209AFDB14DF65CC89EAE7BBAFF48711F108519F915BB2A1D770AD06CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00EE712F
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00EE7160
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00EE716C
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 00EE7186
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00EE7195
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00EE71C0
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 00EE71C8
                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 00EE71CF
                                                                                                                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 00EE71DE
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00EE71E5
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 00EE7230
                                                                                                                                                                                                                                  • FillRect.USER32(?,?,?), ref: 00EE7262
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE7284
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: GetSysColor.USER32(00000012), ref: 00EE7421
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: SetTextColor.GDI32(?,?), ref: 00EE7425
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: GetSysColorBrush.USER32(0000000F), ref: 00EE743B
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: GetSysColor.USER32(0000000F), ref: 00EE7446
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: GetSysColor.USER32(00000011), ref: 00EE7463
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00EE7471
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: SelectObject.GDI32(?,00000000), ref: 00EE7482
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: SetBkColor.GDI32(?,00000000), ref: 00EE748B
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: SelectObject.GDI32(?,?), ref: 00EE7498
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00EE74B7
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00EE74CE
                                                                                                                                                                                                                                    • Part of subcall function 00EE73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00EE74DB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                                                                                                                  • Opcode ID: 2d117017bbec21d06479b762b6277b5ed6b6b52e37a0f315b88f51e73cd3d6c3
                                                                                                                                                                                                                                  • Instruction ID: df23e688cf9363242d2026af5b91a83d644668ad92562b0bce47b5ddda3ebd90
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d117017bbec21d06479b762b6277b5ed6b6b52e37a0f315b88f51e73cd3d6c3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6A1B472009349AFD7009F61DC88E5B7BB9FF48320F201A19FAA2AA1E1D731D949DB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 00E68E14
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 00EA6AC5
                                                                                                                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00EA6AFE
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00EA6F43
                                                                                                                                                                                                                                    • Part of subcall function 00E68F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00E68BE8,?,00000000,?,?,?,?,00E68BBA,00000000,?), ref: 00E68FC5
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 00EA6F7F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00EA6F96
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EA6FAC
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EA6FB7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 68b2c96e56d2c823c1279a648394311a2f3b45d352a4819f1d5e259e0d5fa2d1
                                                                                                                                                                                                                                  • Instruction ID: d08dcd7e7eedd1ddef7427a72c665faeb869c83a5cd499d287963ee314973459
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68b2c96e56d2c823c1279a648394311a2f3b45d352a4819f1d5e259e0d5fa2d1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA12CD34200241DFDB21CF24D988BA6B7E1FB5B304F18A569F485AF261CB32BC96DB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 00ED273E
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00ED286A
                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00ED28A9
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00ED28B9
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00ED2900
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00ED290C
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00ED2955
                                                                                                                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00ED2964
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00ED2974
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00ED2978
                                                                                                                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00ED2988
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00ED2991
                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 00ED299A
                                                                                                                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00ED29C6
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 00ED29DD
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00ED2A1D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00ED2A31
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 00ED2A42
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00ED2A77
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00ED2A82
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00ED2A8D
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00ED2A97
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                  • Opcode ID: ab2620bb63c3301e58f139b92b37cf480fb63dd763df453a001a20633ad7072f
                                                                                                                                                                                                                                  • Instruction ID: 5db00fdba6f8c55a14b6319c8269ea129442c0e9395a9676651d51910af77628
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab2620bb63c3301e58f139b92b37cf480fb63dd763df453a001a20633ad7072f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DB16D71A00209AFEB24DF69DC85FAE7BB9FB08711F104519FA14EB290D770AD46CB54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00EC4AED
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00EECB68,?,\\.\,00EECC08), ref: 00EC4BCA
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00EECB68,?,\\.\,00EECC08), ref: 00EC4D36
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                  • Opcode ID: 52c69d92d10aad96543ded594de126de9eaf3967324829d23332b7be5d21a5e8
                                                                                                                                                                                                                                  • Instruction ID: 8e278ec6f22796c03c59d2520137bdf1b3ecd1f7839d243061001360c806f39a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52c69d92d10aad96543ded594de126de9eaf3967324829d23332b7be5d21a5e8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC61C5B16051059BEB04DF14DBA1FE9B7B0AB04305B20641DF806FB2E2DA33DD86EB42
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00EE7421
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00EE7425
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00EE743B
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00EE7446
                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00EE744B
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00EE7463
                                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00EE7471
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00EE7482
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00EE748B
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00EE7498
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00EE74B7
                                                                                                                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00EE74CE
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00EE74DB
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00EE752A
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00EE7554
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 00EE7572
                                                                                                                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 00EE757D
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00EE758E
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00EE7596
                                                                                                                                                                                                                                  • DrawTextW.USER32(?,00EE70F5,000000FF,?,00000000), ref: 00EE75A8
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00EE75BF
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00EE75CA
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00EE75D0
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00EE75D5
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00EE75DB
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 00EE75E5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                                                                                                                  • Opcode ID: a539c2fc0eaa5c95027c72636bc2ab1f45be83770045deae77178ff93e867e6c
                                                                                                                                                                                                                                  • Instruction ID: c500fc546cfa3f3a235671d4e6b3ad7aaf124e2c5061683fb7d07b01b87e9245
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a539c2fc0eaa5c95027c72636bc2ab1f45be83770045deae77178ff93e867e6c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1616A7290025CAFDB019FA5DC89EEEBFB9EB08320F214125F915BB2A1D7709945DF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00EE1128
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00EE113D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00EE1144
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE1199
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00EE11B9
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00EE11ED
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EE120B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00EE121D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 00EE1232
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00EE1245
                                                                                                                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 00EE12A1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00EE12BC
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00EE12D0
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00EE12E8
                                                                                                                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 00EE130E
                                                                                                                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 00EE1328
                                                                                                                                                                                                                                  • CopyRect.USER32(?,?), ref: 00EE133F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 00EE13AA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                  • Opcode ID: 8d7a9a897ec3efa83a9acb11c032b2f2e51ee78b828964945888084b9a65af3e
                                                                                                                                                                                                                                  • Instruction ID: 31664ff1742f02f65a68563357e63edbf93e64c334c293f4902a21d9fe2ce93e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d7a9a897ec3efa83a9acb11c032b2f2e51ee78b828964945888084b9a65af3e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38B1CF71604385AFD704DF65C884B6BBBE5FF88344F00995CF999AB261C731E849CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E68968
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00E68970
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E6899B
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 00E689A3
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 00E689C8
                                                                                                                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00E689E5
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00E689F5
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00E68A28
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00E68A3C
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00E68A5A
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00E68A76
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E68A81
                                                                                                                                                                                                                                    • Part of subcall function 00E6912D: GetCursorPos.USER32(?), ref: 00E69141
                                                                                                                                                                                                                                    • Part of subcall function 00E6912D: ScreenToClient.USER32(00000000,?), ref: 00E6915E
                                                                                                                                                                                                                                    • Part of subcall function 00E6912D: GetAsyncKeyState.USER32(00000001), ref: 00E69183
                                                                                                                                                                                                                                    • Part of subcall function 00E6912D: GetAsyncKeyState.USER32(00000002), ref: 00E6919D
                                                                                                                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,00E690FC), ref: 00E68AA8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                  • Opcode ID: 5fa4fb53fed760738a190d9dfc5a45847d4621af3689f1065f87002012e79850
                                                                                                                                                                                                                                  • Instruction ID: 07715f98c93e23cae5f17f5ddb66f564c8054b3635ab27e4b4de003e8960b107
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fa4fb53fed760738a190d9dfc5a45847d4621af3689f1065f87002012e79850
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2EB18A71A4020A9FDF14DFA8DD85BAE3BB4FB49354F14522AFA15BB290DB30A841CF54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EB1114
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB1120
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB112F
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB1136
                                                                                                                                                                                                                                    • Part of subcall function 00EB10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EB114D
                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EB0DF5
                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EB0E29
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00EB0E40
                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00EB0E7A
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EB0E96
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00EB0EAD
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EB0EB5
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00EB0EBC
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EB0EDD
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00EB0EE4
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EB0F13
                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EB0F35
                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EB0F47
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EB0F6E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0F75
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EB0F7E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0F85
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EB0F8E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0F95
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00EB0FA1
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB0FA8
                                                                                                                                                                                                                                    • Part of subcall function 00EB1193: GetProcessHeap.KERNEL32(00000008,00EB0BB1,?,00000000,?,00EB0BB1,?), ref: 00EB11A1
                                                                                                                                                                                                                                    • Part of subcall function 00EB1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EB0BB1,?), ref: 00EB11A8
                                                                                                                                                                                                                                    • Part of subcall function 00EB1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EB0BB1,?), ref: 00EB11B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                  • Opcode ID: 39e7c3ae3ed69d972c1094cbec19092dedd0f1dc90f16765d0a5725ba6976ca5
                                                                                                                                                                                                                                  • Instruction ID: 7bebaf020352923ae19670b87b24258b0ea07b6508b58bf1be78503da0c6b9ab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39e7c3ae3ed69d972c1094cbec19092dedd0f1dc90f16765d0a5725ba6976ca5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7715C72A0020AAFDF209FA5DC44BEFBBB8BF05314F149155F919BA191D731AA09CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EDC4BD
                                                                                                                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,00EECC08,00000000,?,00000000,?,?), ref: 00EDC544
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00EDC5A4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EDC5F4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EDC66F
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00EDC6B2
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00EDC7C1
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00EDC84D
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00EDC881
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00EDC88E
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00EDC960
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                                                                                                                  • Opcode ID: fee8ab207f5a876903c83f19fb05a3057042a699d923d3bd3c6f8730f7afa74c
                                                                                                                                                                                                                                  • Instruction ID: 64fccd9316896a3b1db0f1aefaf83a43684a5f4a8ebfe4bf5bf30c410bfadbea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fee8ab207f5a876903c83f19fb05a3057042a699d923d3bd3c6f8730f7afa74c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D126A356042019FCB14DF14D891E2AB7E5EF88765F14985DF88AAB3A2DB31FC46CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00EE09C6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE0A01
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00EE0A54
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE0A8A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE0B06
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE0B81
                                                                                                                                                                                                                                    • Part of subcall function 00E6F9F2: _wcslen.LIBCMT ref: 00E6F9FD
                                                                                                                                                                                                                                    • Part of subcall function 00EB2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EB2BFA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                  • Opcode ID: 957e93119a37fa9b088609ae9e328bf3df278e29eb0526757f51c5afe1d1f91d
                                                                                                                                                                                                                                  • Instruction ID: fd007306b7d9b94aa06c5eea14a6d6a56b1528c19e914f07bfbc29e962e811d6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 957e93119a37fa9b088609ae9e328bf3df278e29eb0526757f51c5afe1d1f91d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6E19F312083858FC714EF25C45096AB7E1BF98318F14A95DF89ABB362D771ED85CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                  • Opcode ID: a31b5bfe7a06716621e0d90500d2ef32dbee96ffda1d9a171fb450e88c16a26e
                                                                                                                                                                                                                                  • Instruction ID: 1765fb3f8045303095c70b777621cf354ce7bffd1922d761f04ce34ad0404652
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a31b5bfe7a06716621e0d90500d2ef32dbee96ffda1d9a171fb450e88c16a26e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B71D63261016B8BCB20DE68C9515FA73A1EBA07D8F352527F85AB7385E631CD86D390
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE835A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE836E
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE8391
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE83B4
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00EE83F2
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00EE361A,?), ref: 00EE844E
                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00EE8487
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00EE84CA
                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00EE8501
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00EE850D
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00EE851D
                                                                                                                                                                                                                                  • DestroyIcon.USER32(?), ref: 00EE852C
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00EE8549
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00EE8555
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                  • Opcode ID: 24624d8760a5165acdc0c067bedbd3db72baace7e968d1ece753966a09de87cb
                                                                                                                                                                                                                                  • Instruction ID: 95d8f9e668cdb2704cf49590b7f47b3756d281e2353f88ba16f068cce61c2af4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24624d8760a5165acdc0c067bedbd3db72baace7e968d1ece753966a09de87cb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E61DE71500249BEEB14DF66CD81BBE77A8FB04B11F105509F929FA1D1EF74A984C7A0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                                                                                                                  • Opcode ID: 2920731def00262cb235d79aeae3d53ad1ed6a7e112cfc07af0d840ec060b1e9
                                                                                                                                                                                                                                  • Instruction ID: 885bee351ea2fc01bfc13e958bd3305535cff3d98f363db3f47b46f97f3365fb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2920731def00262cb235d79aeae3d53ad1ed6a7e112cfc07af0d840ec060b1e9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A281F571644615BBDB21AF61FC42FEE37A8AF14301F106825FC88BA192EB70DA25C791
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 00EC3EF8
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC3F03
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC3F5A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC3F98
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00EC3FD6
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EC401E
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EC4059
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EC4087
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                  • Opcode ID: dd8e293d158f5dd3a6ba45a75b25eb6e02ccc66912b94384a2cce15a197f58fa
                                                                                                                                                                                                                                  • Instruction ID: 74d1eafa26b4385f4fd02fc51a296cd5f7f3e04236cba23cf783ea01aa727ae2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd8e293d158f5dd3a6ba45a75b25eb6e02ccc66912b94384a2cce15a197f58fa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC71E0716042018FC310EF34C9919AAB7F4EF94758F109D2DF995A7291EB32DD4ACB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00EB5A2E
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00EB5A40
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00EB5A57
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00EB5A6C
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00EB5A72
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00EB5A82
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00EB5A88
                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00EB5AA9
                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00EB5AC3
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00EB5ACC
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EB5B33
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00EB5B6F
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00EB5B75
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00EB5B7C
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00EB5BD3
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00EB5BE0
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 00EB5C05
                                                                                                                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00EB5C2F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                                                                                                                  • Opcode ID: e98130810eb3d318d6d3ae5cde3be4d479dff58daad64f112dc157a3e2d1c294
                                                                                                                                                                                                                                  • Instruction ID: fb2990e2cc2db2eee6887b534015db3a1012c7d188bd8233f5d75cdf08d19bf1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e98130810eb3d318d6d3ae5cde3be4d479dff58daad64f112dc157a3e2d1c294
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3717A32900B09AFDB20DFA9CE85BAFBBF5FF48704F105918E582B65A0D771A944CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 00ECFE27
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 00ECFE32
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00ECFE3D
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 00ECFE48
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 00ECFE53
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 00ECFE5E
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 00ECFE69
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 00ECFE74
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 00ECFE7F
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 00ECFE8A
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 00ECFE95
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 00ECFEA0
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 00ECFEAB
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 00ECFEB6
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 00ECFEC1
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00ECFECC
                                                                                                                                                                                                                                  • GetCursorInfo.USER32(?), ref: 00ECFEDC
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00ECFF1E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                                                                                                                  • Opcode ID: cc4cf65b5659498ec9afd677674bdd551ddd469bbaf9d6be63b2dd3965e0f487
                                                                                                                                                                                                                                  • Instruction ID: 6e318100f34f86858e15f120297d6e6f5892d8bbf7010873e05d31d076c4037a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc4cf65b5659498ec9afd677674bdd551ddd469bbaf9d6be63b2dd3965e0f487
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 394183B0E043596EDB109FBA8C85D5EBFE9FF04314B50452AF118EB281DB789802CE90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00E700C6
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00F2070C,00000FA0,163303CC,?,?,?,?,00E923B3,000000FF), ref: 00E7011C
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00E923B3,000000FF), ref: 00E70127
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00E923B3,000000FF), ref: 00E70138
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00E7014E
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00E7015C
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00E7016A
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00E70195
                                                                                                                                                                                                                                    • Part of subcall function 00E700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00E701A0
                                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 00E700E7
                                                                                                                                                                                                                                    • Part of subcall function 00E700A3: __onexit.LIBCMT ref: 00E700A9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00E70154
                                                                                                                                                                                                                                  • InitializeConditionVariable, xrefs: 00E70148
                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00E70122
                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00E70133
                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00E70162
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                  • Opcode ID: 599c620919ae9cfc6ee93dac478fe0795007e97bc56e957c7130ebc0b7e3a243
                                                                                                                                                                                                                                  • Instruction ID: f3fc4ae2f661c979a2488eb6ad0000e3d1320b4b278934be11476310b1f10713
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 599c620919ae9cfc6ee93dac478fe0795007e97bc56e957c7130ebc0b7e3a243
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1212932A42759EFE7209B65BC45B6A37E4DB04B65F10A139F805F7291DF6098008A91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                  • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                  • Opcode ID: ef1b7876aa4095a3f03f95f48881299fac24458475369506a7c902bd1a7dd6fe
                                                                                                                                                                                                                                  • Instruction ID: 30b990990d221534038b492b310a7f56977cb7046c18532977a3d24dfa4ceb7b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef1b7876aa4095a3f03f95f48881299fac24458475369506a7c902bd1a7dd6fe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BE1F831A00516EBCB28DFB8C4526EFF7B4BF44714F54A219E466B7250DB309E899790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,00EECC08), ref: 00EC4527
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC453B
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC4599
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC45F4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC463F
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC46A7
                                                                                                                                                                                                                                    • Part of subcall function 00E6F9F2: _wcslen.LIBCMT ref: 00E6F9FD
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00F16BF0,00000061), ref: 00EC4743
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                  • Opcode ID: f3cfff6db8f7ae0a2d039f25965d413d04d906e2029028a01730ce3bc9e2dea1
                                                                                                                                                                                                                                  • Instruction ID: 1574e8c26270f20ec229e60ee957ce0403b654d6b176ed642069c3d501547035
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3cfff6db8f7ae0a2d039f25965d413d04d906e2029028a01730ce3bc9e2dea1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEB122B16083029FC310DF28C9A0EAAB7E4AFA5728F50691DF496E72D5D731D846CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,00EECC08), ref: 00ED40BB
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00ED40CD
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00EECC08), ref: 00ED40F2
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00EECC08), ref: 00ED413E
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028,?,00EECC08), ref: 00ED41A8
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000009), ref: 00ED4262
                                                                                                                                                                                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00ED42C8
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00ED42F2
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 354098117-199464113
                                                                                                                                                                                                                                  • Opcode ID: 1185881d275300a54ea04ba267804b9d2ae9e12bdca738820c714876ddb2e576
                                                                                                                                                                                                                                  • Instruction ID: 339f4c2009bb197da7d9c92d34a3998bb88ece57b881437289d70d0f5fef06a5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1185881d275300a54ea04ba267804b9d2ae9e12bdca738820c714876ddb2e576
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17124CB1A00109EFDB14DF94C884EAEB7B5FF55318F249099F915AB291C731ED86CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00F21990), ref: 00E92F8D
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00F21990), ref: 00E9303D
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00E93081
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00E9308A
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(00F21990,00000000,?,00000000,00000000,00000000), ref: 00E9309D
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00E930A9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 02df5163c957cee912005d2344b1c9d515e3273f903e04f0e5d5244d0d30a886
                                                                                                                                                                                                                                  • Instruction ID: bc3d6db996d43e65f3997186425a370115ea15f452b6100ac802b7d122d95afe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02df5163c957cee912005d2344b1c9d515e3273f903e04f0e5d5244d0d30a886
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D71EB70640249BEEF218F75CC89FAABF64FF05368F20521AFA157A1E0C7B1A914DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 00EE6DEB
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00EE6E5F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00EE6E81
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EE6E94
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00EE6EB5
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00E50000,00000000), ref: 00EE6EE4
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EE6EFD
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00EE6F16
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00EE6F1D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00EE6F35
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00EE6F4D
                                                                                                                                                                                                                                    • Part of subcall function 00E69944: GetWindowLongW.USER32(?,000000EB), ref: 00E69952
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                  • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                  • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                  • Opcode ID: 9e734c49676277487cc43d1a364a8c72e858430f48802d5a925321d9c9549d4b
                                                                                                                                                                                                                                  • Instruction ID: 50cb9bb394f968497aac517deb891dc2d8c738e135058e4a0943780a727ce89f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e734c49676277487cc43d1a364a8c72e858430f48802d5a925321d9c9549d4b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7718C70104389AFDB20CF19D844AAABBF9FB99748F14141DF989A7261C770ED4ADB12
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 00EE9147
                                                                                                                                                                                                                                    • Part of subcall function 00EE7674: ClientToScreen.USER32(?,?), ref: 00EE769A
                                                                                                                                                                                                                                    • Part of subcall function 00EE7674: GetWindowRect.USER32(?,?), ref: 00EE7710
                                                                                                                                                                                                                                    • Part of subcall function 00EE7674: PtInRect.USER32(?,?,00EE8B89), ref: 00EE7720
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00EE91B0
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00EE91BB
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00EE91DE
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00EE9225
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00EE923E
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00EE9255
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00EE9277
                                                                                                                                                                                                                                  • DragFinish.SHELL32(?), ref: 00EE927E
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00EE9371
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                  • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                  • Opcode ID: 59596ad9753fe26706a30bb611bfa5a80eebe14b89dc006ef3be600fa1de2147
                                                                                                                                                                                                                                  • Instruction ID: aee838239df62bd3f1978e4ba6a8ccdfd61e6da1fd9b45bec0d48acd6102e507
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59596ad9753fe26706a30bb611bfa5a80eebe14b89dc006ef3be600fa1de2147
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC618A71108345AFC701EF61DC85DAFBBE8FF88750F10192DF995A61A2DB309A49CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00ECC4B0
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00ECC4C3
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00ECC4D7
                                                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00ECC4F0
                                                                                                                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00ECC533
                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00ECC549
                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00ECC554
                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00ECC584
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00ECC5DC
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00ECC5F0
                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00ECC5FB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 48238918ebad6d20ddadfa01c21c62bdda5d24bb35d62a95870215d40359c5eb
                                                                                                                                                                                                                                  • Instruction ID: 135345eeb7d052912b0a2376b070f6e5f23ca6e0e2536df65fca21d5e3d4176a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48238918ebad6d20ddadfa01c21c62bdda5d24bb35d62a95870215d40359c5eb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64515FB1500648BFDB218F65CA88FAB7BFCFF08748F20541EF959A6150D731E94A9B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00EE8592
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00EE85A2
                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00EE85AD
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EE85BA
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00EE85C8
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00EE85D7
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00EE85E0
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EE85E7
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00EE85F8
                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00EEFC38,?), ref: 00EE8611
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00EE8621
                                                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,000000FF), ref: 00EE8641
                                                                                                                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00EE8671
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00EE8699
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00EE86AF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                                                                                                                  • Opcode ID: de9dc9591f5547eced2fdbf37129086e838418542393746f165bc4bb0d6fa4ec
                                                                                                                                                                                                                                  • Instruction ID: cd81f64b3f4d74d719f811cada26bf7cbcead8ab3722803348f94e5b9c77bf4a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de9dc9591f5547eced2fdbf37129086e838418542393746f165bc4bb0d6fa4ec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D412C75600249AFDB11DFA6DD88EAA7BB8EF89715F204058F919FB260DB309905CB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00EC1502
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00EC150B
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EC1517
                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00EC15FB
                                                                                                                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 00EC1657
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00EC1708
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00EC178C
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EC17D8
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EC17E7
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00EC1823
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                  • Opcode ID: fc4bf65698b170cab63bc25e61e260f0dd857659e1b435d3f5cba975e195ff97
                                                                                                                                                                                                                                  • Instruction ID: 70b4c8ed47d4d252382183757f5085d7b381aba4ee3c7a265107efad51d382a5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc4bf65698b170cab63bc25e61e260f0dd857659e1b435d3f5cba975e195ff97
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92D1F131A00204DBCB009F65E985FA9B7F1BF46700F64909AF806BB282DB32EC46DB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EDB6AE,?,?), ref: 00EDC9B5
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDC9F1
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA68
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EDB6F4
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EDB772
                                                                                                                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 00EDB80A
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00EDB87E
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00EDB89C
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00EDB8F2
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00EDB904
                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00EDB922
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00EDB983
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00EDB994
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                  • Opcode ID: 03e80376f95acbdbe2216e128f3f66e42eeaa9208ed95a3a3f1875a06141b0a7
                                                                                                                                                                                                                                  • Instruction ID: 97dd4c1e7a5def9af9a68ab8875519f05d85729c11a2f7f3e7707b9b95582e67
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03e80376f95acbdbe2216e128f3f66e42eeaa9208ed95a3a3f1875a06141b0a7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DAC19C34204241EFD714DF14C494F2ABBE1EF84318F25A95DF49A6B3A2DB31E84ACB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00ED25D8
                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00ED25E8
                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 00ED25F4
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00ED2601
                                                                                                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00ED266D
                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00ED26AC
                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00ED26D0
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00ED26D8
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00ED26E1
                                                                                                                                                                                                                                  • DeleteDC.GDI32(?), ref: 00ED26E8
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 00ED26F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                  • Opcode ID: 291c93e532b38dc42f0f8ae70f26190d13658596ab8251040805a70ecea372fa
                                                                                                                                                                                                                                  • Instruction ID: 98e661e421d8f1d7f806d81a85367cbe64c8e2fcd3b9db099bd170729c489dc4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 291c93e532b38dc42f0f8ae70f26190d13658596ab8251040805a70ecea372fa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8961C275D00219EFCB14CFA4D884AAEBBF5FF58310F20852AEA55B7350D770A9528F90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 00E8DAA1
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D659
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D66B
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D67D
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D68F
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D6A1
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D6B3
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D6C5
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D6D7
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D6E9
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D6FB
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D70D
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D71F
                                                                                                                                                                                                                                    • Part of subcall function 00E8D63C: _free.LIBCMT ref: 00E8D731
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DA96
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000), ref: 00E829DE
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: GetLastError.KERNEL32(00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000,00000000), ref: 00E829F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DAB8
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DACD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DAD8
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DAFA
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DB0D
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DB1B
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DB26
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DB5E
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DB65
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DB82
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8DB9A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                  • Opcode ID: 73a061b0872f049555148ba1f9d2daa6ae1e5b72c95af8dacd88537fd67e5703
                                                                                                                                                                                                                                  • Instruction ID: 2c1a858b3cf113630764c185195f7932a942b2e992f4d6d80ef9129c8e4d1f11
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73a061b0872f049555148ba1f9d2daa6ae1e5b72c95af8dacd88537fd67e5703
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB315A316486049FEB26BA39EC45B5A77E9FF40324F226459E54CF71D1DE35EC808720
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00EB369C
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EB36A7
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00EB3797
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00EB380C
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00EB385D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00EB3882
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00EB38A0
                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 00EB38A7
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00EB3921
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00EB395D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                  • String ID: %s%u
                                                                                                                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                  • Opcode ID: e3d21d277f50d98ce5405ac99e13b3d941439654071ec91ea322c07a32e8d72e
                                                                                                                                                                                                                                  • Instruction ID: 3fba7b6a0e478a1f0852e2fe5fc9069c6d18998433e44653bf46d87131ebb8db
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3d21d277f50d98ce5405ac99e13b3d941439654071ec91ea322c07a32e8d72e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C691CF71204606AFD719DF34C886BEBB7E8FF44344F109629F999E2190DB30EA49CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00EB4994
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00EB49DA
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EB49EB
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 00EB49F7
                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00EB4A2C
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00EB4A64
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00EB4A9D
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00EB4AE6
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00EB4B20
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00EB4B8B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                  • Opcode ID: f89afc729b33aa59e8aa88c5ffb44c63bdcaa501f9bf9ff5cd6e7b5300939ab6
                                                                                                                                                                                                                                  • Instruction ID: 57e88dbf0f9480f46569529e5e051e8bb9b66c170efc5bc8dd82b882edeadb93
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f89afc729b33aa59e8aa88c5ffb44c63bdcaa501f9bf9ff5cd6e7b5300939ab6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B9191B10042069FDB05DF14C985BEB77E8EF84718F04A469FE85AA197EB30ED45CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00F21990,000000FF,00000000,00000030), ref: 00EBBFAC
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(00F21990,00000004,00000000,00000030), ref: 00EBBFE1
                                                                                                                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00EBBFF3
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(?), ref: 00EBC039
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 00EBC056
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 00EBC082
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00EBC0C9
                                                                                                                                                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00EBC10F
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EBC124
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EBC145
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                  • Opcode ID: c2f3de898a30af68a166442316fc80401fd4eff69f21a4b0721c5e94328c9714
                                                                                                                                                                                                                                  • Instruction ID: 3be9e4ab3ffda315b73f70f4c7a5bf09b6ab738d7271f11066874af856a0a1f1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2f3de898a30af68a166442316fc80401fd4eff69f21a4b0721c5e94328c9714
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75617CB0A0424AAFDB21DF68CC88AEF7BB9EB05348F205015F951B7291C771AD09CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00EDCC64
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00EDCC8D
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00EDCD48
                                                                                                                                                                                                                                    • Part of subcall function 00EDCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00EDCCAA
                                                                                                                                                                                                                                    • Part of subcall function 00EDCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00EDCCBD
                                                                                                                                                                                                                                    • Part of subcall function 00EDCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00EDCCCF
                                                                                                                                                                                                                                    • Part of subcall function 00EDCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00EDCD05
                                                                                                                                                                                                                                    • Part of subcall function 00EDCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00EDCD28
                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00EDCCF3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                  • Opcode ID: c5d1a2dd17fb317e7f809359c64cb22e49a81bf950f6bef9c653b1de6acb0047
                                                                                                                                                                                                                                  • Instruction ID: 326cab36a76e0922163b5cde1b842f96498120c478246235938ea07cb1b4fe5f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5d1a2dd17fb317e7f809359c64cb22e49a81bf950f6bef9c653b1de6acb0047
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E31807190122DBFDB209B51DC88EFFBB7CEF05794F200166F905F6240D6309A4ADAA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00EC3D40
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC3D6D
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00EC3D9D
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00EC3DBE
                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 00EC3DCE
                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00EC3E55
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EC3E60
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EC3E6B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                  • Opcode ID: 2b9724ac1051b4995a321a35becd07a4290ed504c0eb02e70d1a4158760c8555
                                                                                                                                                                                                                                  • Instruction ID: 1ec0442e331f0d1e65a58159320869249d859470a94291de6a04f2805c29640f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b9724ac1051b4995a321a35becd07a4290ed504c0eb02e70d1a4158760c8555
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B631A571900249ABDB209BA1DC89FEF3BBDEF88705F1091A9F609E6160E77197458B24
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00EBE6B4
                                                                                                                                                                                                                                    • Part of subcall function 00E6E551: timeGetTime.WINMM(?,?,00EBE6D4), ref: 00E6E555
                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00EBE6E1
                                                                                                                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00EBE705
                                                                                                                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00EBE727
                                                                                                                                                                                                                                  • SetActiveWindow.USER32 ref: 00EBE746
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00EBE754
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00EBE773
                                                                                                                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 00EBE77E
                                                                                                                                                                                                                                  • IsWindow.USER32 ref: 00EBE78A
                                                                                                                                                                                                                                  • EndDialog.USER32(00000000), ref: 00EBE79B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                  • String ID: BUTTON
                                                                                                                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                  • Opcode ID: b76f9bdf5214951f1790ac98067c59f553f0be08c48f9b07f8967fd980808d94
                                                                                                                                                                                                                                  • Instruction ID: 08e6c14f74861cace9fd84c74d303c060698fb71b112647c650143138a1d0b26
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b76f9bdf5214951f1790ac98067c59f553f0be08c48f9b07f8967fd980808d94
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C921C67120024DBFEB205F71ECC9AA73F69FB54748F202425F905B53A1DF71AC0AAA55
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00EBEA5D
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00EBEA73
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EBEA84
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00EBEA96
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00EBEAA7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                  • Opcode ID: be1fc09ce417fe667392a454538fc35c635ef46d36dade58133be609b09f0233
                                                                                                                                                                                                                                  • Instruction ID: efc3c5238ffa379831ef9710a91be76074e1aee9ae0c16957d8993a74a913181
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be1fc09ce417fe667392a454538fc35c635ef46d36dade58133be609b09f0233
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96117331A502597AD720A7A1DC4ADFF6ABCEFD1B44F402829B811F20D1EE705989C5B1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00EBA012
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00EBA07D
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00EBA09D
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00EBA0B4
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00EBA0E3
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00EBA0F4
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00EBA120
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00EBA12E
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00EBA157
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00EBA165
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00EBA18E
                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00EBA19C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                  • Opcode ID: 10a3215a07a6d878ad0440ad816e09c936b42091dbdc3fc971b5966573d95a2b
                                                                                                                                                                                                                                  • Instruction ID: 55b3ceb6fbc202bf1e95c7014a5f2c046489cc109d1b058db572e8af2a2723a4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10a3215a07a6d878ad0440ad816e09c936b42091dbdc3fc971b5966573d95a2b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC51E560A0478829FF35EB6488517FBAFF49F12384F0C95A9D5C27B1C3DA54AA4CC762
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00EB5CE2
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00EB5CFB
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00EB5D59
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00EB5D69
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00EB5D7B
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00EB5DCF
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00EB5DDD
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00EB5DEF
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00EB5E31
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00EB5E44
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00EB5E5A
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00EB5E67
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                                                                                                                  • Opcode ID: 4c81ae218f382a0db7c0297ed3a6fe497b57495547e5cb25be5016288f51b684
                                                                                                                                                                                                                                  • Instruction ID: 8a1d1bbf4bb135c4c54603256cbbd191f278efd3bb2a257869efbf07d9db4ee1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c81ae218f382a0db7c0297ed3a6fe497b57495547e5cb25be5016288f51b684
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36512F71A00609AFDF18CF69DD89AAF7BB5FB48700F249229F915F6290D7709E05CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E68F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00E68BE8,?,00000000,?,?,?,?,00E68BBA,00000000,?), ref: 00E68FC5
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00E68C81
                                                                                                                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,00E68BBA,00000000,?), ref: 00E68D1B
                                                                                                                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 00EA6973
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00E68BBA,00000000,?), ref: 00EA69A1
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00E68BBA,00000000,?), ref: 00EA69B8
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00E68BBA,00000000), ref: 00EA69D4
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00EA69E6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 641708696-0
                                                                                                                                                                                                                                  • Opcode ID: 24d45e954c54fdd81f720ca19d0c2769a60069e0fd8017d8c18c34cc1789ddd0
                                                                                                                                                                                                                                  • Instruction ID: 20d4288018f8d0f6b9ee2be0f290709060426382302af6b5a81fe1883341df06
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24d45e954c54fdd81f720ca19d0c2769a60069e0fd8017d8c18c34cc1789ddd0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A61ED30101708CFDB318F24EA58B26B7F1FB5635AF146619E042BA560CB31ACD6DF56
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69944: GetWindowLongW.USER32(?,000000EB), ref: 00E69952
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00E69862
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 259745315-0
                                                                                                                                                                                                                                  • Opcode ID: 43fc04086073e82e3da3e303665afca9ff00bf5a1c609991acea1d674f756a7e
                                                                                                                                                                                                                                  • Instruction ID: c1f49dae884290f45edc1c3a6b68a97763973f22be958025e3b4aa977e9b0453
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43fc04086073e82e3da3e303665afca9ff00bf5a1c609991acea1d674f756a7e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4441D4311406449FDB249F39AC84BB93BA9FB463B4F245609F9B2AB1E2C7309C46DB10
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: .
                                                                                                                                                                                                                                  • API String ID: 0-3963672497
                                                                                                                                                                                                                                  • Opcode ID: 9ac03909dcf56818a5982b84195fc62960b7df68b42be8c405d45a171bd272ad
                                                                                                                                                                                                                                  • Instruction ID: a091f4d2d7aefc169949543678555f37adb21bbecbc87324b36fa9d6ea4bd092
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ac03909dcf56818a5982b84195fc62960b7df68b42be8c405d45a171bd272ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88C1C175E04249AFDB21EFA8C941BADBBF0AF49314F185199F91CB7293CB309941CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00E9F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00EB9717
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00E9F7F8,00000001), ref: 00EB9720
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00E9F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00EB9742
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00E9F7F8,00000001), ref: 00EB9745
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00EB9866
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                  • Opcode ID: 4da780e3728a1c7b3c1aa67174f8735d477439c86e89dd182bd044a6a9615d81
                                                                                                                                                                                                                                  • Instruction ID: 83145753e48037bcee8b04ca372790a55e985c2cf34a29e0318e2508c52b4c2d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4da780e3728a1c7b3c1aa67174f8735d477439c86e89dd182bd044a6a9615d81
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1414F7280021DAACF04EBE0DD86DEEB7B9AF54341F601865FA0572092EB356F4DCB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00EB07A2
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00EB07BE
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00EB07DA
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00EB0804
                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00EB082C
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EB0837
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EB083C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                                                                                                                  • Opcode ID: 8dfcb0db562327427d8f64604c436c7d3da7f54ca83e9d3b4d7d1edadaa20ab0
                                                                                                                                                                                                                                  • Instruction ID: 3a911eae925276c64fa331e1ad53c021f1c5ca15bd2b99d46c97499618da7949
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dfcb0db562327427d8f64604c436c7d3da7f54ca83e9d3b4d7d1edadaa20ab0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7411572C1022DAFCF15EBA4DC958EEB7B8BF44350B545529F911B7161EB30AE08CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00EE403B
                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 00EE4042
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00EE4055
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00EE405D
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 00EE4068
                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 00EE4072
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00EE407C
                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00EE4092
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00EE409E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                  • Opcode ID: 487feb856fe4e5e0ea4d4de359dfdc174aeb9f9dd785c5dcb02cbe80a4d56596
                                                                                                                                                                                                                                  • Instruction ID: 4b4557180506e84815e85400e4e990a6997be29c3e4c7dac0a16df2fa4811811
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 487feb856fe4e5e0ea4d4de359dfdc174aeb9f9dd785c5dcb02cbe80a4d56596
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A318B72101299AFDF229FA6CC49FDA3BA9FF0D324F101220FA18B61A0C731D815DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00ED3C5C
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00ED3C8A
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00ED3C94
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00ED3D2D
                                                                                                                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 00ED3DB1
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 00ED3ED5
                                                                                                                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00ED3F0E
                                                                                                                                                                                                                                  • CoGetObject.OLE32(?,00000000,00EEFB98,?), ref: 00ED3F2D
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00ED3F40
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00ED3FC4
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00ED3FD8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                                                                                                                  • Opcode ID: 4e028b4c2a27473e0c3879bb6b352d57c9cc65077ff6afba1d7f10a1622c27bb
                                                                                                                                                                                                                                  • Instruction ID: f9bdfd913dda1978bee97ca6afe968aeec869d53fcb8221960875fcb53f99b7d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e028b4c2a27473e0c3879bb6b352d57c9cc65077ff6afba1d7f10a1622c27bb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BC133716083059FC700DF68C88496BBBE9FF89748F10591EF88AAB251D731EE06CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00EC7AF3
                                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00EC7B8F
                                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 00EC7BA3
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00EEFD08,00000000,00000001,00F16E6C,?), ref: 00EC7BEF
                                                                                                                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00EC7C74
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 00EC7CCC
                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00EC7D57
                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00EC7D7A
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00EC7D81
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00EC7DD6
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00EC7DDC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                                                                                                                  • Opcode ID: fef28160eb8a1de01cc53983130a1d6b0a9d2e379ade160b41e5fa999a188965
                                                                                                                                                                                                                                  • Instruction ID: 9a4ffd520504427b562cfc67d4c7395e18366ca99eba04b3da92d9c7c95d67e5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fef28160eb8a1de01cc53983130a1d6b0a9d2e379ade160b41e5fa999a188965
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9C12A75A04109AFCB14DFA4C984DAEBBF9FF48304B149498F85AAB261D731ED46CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00EE5504
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EE5515
                                                                                                                                                                                                                                  • CharNextW.USER32(00000158), ref: 00EE5544
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00EE5585
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00EE559B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EE55AC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1350042424-0
                                                                                                                                                                                                                                  • Opcode ID: a039307981a64f2da405b56e7728c23e737f40d024370178557b288dd4f7b450
                                                                                                                                                                                                                                  • Instruction ID: eef8404662767b4fcab064e642bf055949e68a290417f5ceda099b90470b2d0e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a039307981a64f2da405b56e7728c23e737f40d024370178557b288dd4f7b450
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9619E3290068DEFDF208F96CC84AFE7BB9EB05728F105145F925BB291D7708A85DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00EAFAAF
                                                                                                                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 00EAFB08
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00EAFB1A
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 00EAFB3A
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00EAFB8D
                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 00EAFBA1
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EAFBB6
                                                                                                                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 00EAFBC3
                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EAFBCC
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EAFBDE
                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EAFBE9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                                                                                                                  • Opcode ID: 3ff0f67f010d04785c00bff459d951f92b5c95560439980fa6f06547d044716c
                                                                                                                                                                                                                                  • Instruction ID: a97e5090afedb754c25f23f27dd2be8b1c7202dda5dcefd90c4fca3c9a4829d4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ff0f67f010d04785c00bff459d951f92b5c95560439980fa6f06547d044716c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB415135A002199FCB04DFA5D8A4DEDBBB9FF09344F109069F955BB261C730A946CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00EB9CA1
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00EB9D22
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00EB9D3D
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00EB9D57
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00EB9D6C
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00EB9D84
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00EB9D96
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00EB9DAE
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00EB9DC0
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00EB9DD8
                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00EB9DEA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                  • Opcode ID: 5eaba42894610fdc58a83b808489fe9f6427c1ec61c24ade68936fa3d36795a6
                                                                                                                                                                                                                                  • Instruction ID: d211a47ecd0037208e4229f9fb8d6fc3841091ed18de77db4b23c0b16c65ce31
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5eaba42894610fdc58a83b808489fe9f6427c1ec61c24ade68936fa3d36795a6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB41A5345047CA6DFF31966188443E7FEE06F11348F48905ADBC67A5C3DBA5A9C8CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 00ED05BC
                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 00ED061C
                                                                                                                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 00ED0628
                                                                                                                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 00ED0636
                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00ED06C6
                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00ED06E5
                                                                                                                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 00ED07B9
                                                                                                                                                                                                                                  • WSACleanup.WSOCK32 ref: 00ED07BF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                  • String ID: Ping
                                                                                                                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                  • Opcode ID: 826bffa64f9f86195eecb4a38bc3f26e9498bc4841ba87b349d8243a6d837761
                                                                                                                                                                                                                                  • Instruction ID: 482a5b8d007c1ac83125c4442d7e08301e7aa2d95ace5af6112bf0af532d5387
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 826bffa64f9f86195eecb4a38bc3f26e9498bc4841ba87b349d8243a6d837761
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9916C356042419FD320DF25D488B1ABBE0EF44318F1895AAF869AF7A2C770ED46CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                                                                                                                  • Opcode ID: ce4ee0c847f277cccbdef4f8d977dae098d5bc53385b0f6ab1a253c3f1667a1a
                                                                                                                                                                                                                                  • Instruction ID: 281f0e0933fc6d2b8cdc1927a7f37d1bf362499a8bb58e2d95255f73d9b275a1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce4ee0c847f277cccbdef4f8d977dae098d5bc53385b0f6ab1a253c3f1667a1a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B519131A001169BCB14DF68CE509BEB7E6EF64714B20662AE826F73C5DB31DD42CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoInitialize.OLE32 ref: 00ED3774
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00ED377F
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,00EEFB78,?), ref: 00ED37D9
                                                                                                                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 00ED384C
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00ED38E4
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00ED3936
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                  • Opcode ID: 2e466d5afd68741bf730cfa211cf3e268078b0cfbae4ff65a4c724a0eab39452
                                                                                                                                                                                                                                  • Instruction ID: 2882f6e7692affa68bc68ff4754608921f19a8fe72acbf61b437facccc5c7f07
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e466d5afd68741bf730cfa211cf3e268078b0cfbae4ff65a4c724a0eab39452
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB61AE74608701AFD314DF64D889B9ABBE4EF48714F10180AF885AB391D770EE4ADB93
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00EC33CF
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00EC33F0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                  • Opcode ID: 3c88761040de2bafa0e752c6c9615de9ff94a5446223242a0891436adb74d189
                                                                                                                                                                                                                                  • Instruction ID: 50d8b5a36d13c9171df064976eeb5214e83cd1dba54eea82bbf735e689296b06
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c88761040de2bafa0e752c6c9615de9ff94a5446223242a0891436adb74d189
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0051B13290020DAADF14EBA0CE42EEEB3B9EF14341F205465F90573062EB356F59DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                  • Opcode ID: e3cd9241d2f3039d07ec0748c400258672b2d5f36332e2b19007839c15eb77e2
                                                                                                                                                                                                                                  • Instruction ID: e68a6823209452de98713362724f903a7fc5eb5f63bf4580d49cab2aa7b9bf18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3cd9241d2f3039d07ec0748c400258672b2d5f36332e2b19007839c15eb77e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B441EB32A000279BCB205F7DCD905FF77A5AFA0758B24522AE565FB288EB71CD81C790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00EC53A0
                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00EC5416
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00EC5420
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 00EC54A7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                  • Opcode ID: 07ca4a0f1ed5b79996f74e8560841383d150cc7baa00688da4feb756410c42e4
                                                                                                                                                                                                                                  • Instruction ID: 9fb6785f58e794bb567522d38d781a4059672d3be9ebfb341d65f07e29cf789e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07ca4a0f1ed5b79996f74e8560841383d150cc7baa00688da4feb756410c42e4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A318C36A005049FC714DF68C984FEABBB4FB44309F149459E812EB292DA32EDC7CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateMenu.USER32 ref: 00EE3C79
                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 00EE3C88
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EE3D10
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00EE3D24
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00EE3D2E
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00EE3D5B
                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00EE3D63
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                  • String ID: 0$F
                                                                                                                                                                                                                                  • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                  • Opcode ID: a65bfc3ff40028383901513191289f51220fc08deb061afbafd2ccc2f56ee28d
                                                                                                                                                                                                                                  • Instruction ID: 3ae001ec1fd96fe9f0fe6be116ecb3b8a7a9d871d3abc277aa003f26665b9364
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a65bfc3ff40028383901513191289f51220fc08deb061afbafd2ccc2f56ee28d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B418974A01249EFDB24CF66D888AEA7BB5FF49304F140028F906AB360D730AA15CF94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EB3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00EB1F64
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00EB1F6F
                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00EB1F8B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EB1F8E
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00EB1F97
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00EB1FAB
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EB1FAE
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                  • Opcode ID: c27a4148c2c2edaba02febfcebd4aa9c552e78eb91f5de899154f07a20eb1feb
                                                                                                                                                                                                                                  • Instruction ID: 295cf29bfed9880ff09e768c9a89da8dc0e0d659bcfbe55889073eb8199715ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c27a4148c2c2edaba02febfcebd4aa9c552e78eb91f5de899154f07a20eb1feb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C721B074A00218BFCF04AFA0CC959FFBBB9EF05310B601555B96177292CB355909DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EB3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00EB2043
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00EB204E
                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00EB206A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EB206D
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00EB2076
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00EB208A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EB208D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 4b1f696e9ec40ca15a479ecc51735b9a5290649d263f355f28263995f3f29d1e
                                                                                                                                                                                                                                  • Instruction ID: 19663b0f34950190feec2ff2a3f7566a97b8f59a096c6d28464b749f3d816fd8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b1f696e9ec40ca15a479ecc51735b9a5290649d263f355f28263995f3f29d1e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A21D175900218BFCF14AFA4CC85EEFBBB8EF09300F205409B951B71A2CA798919DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00EE3A9D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00EE3AA0
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE3AC7
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00EE3AEA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00EE3B62
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00EE3BAC
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00EE3BC7
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00EE3BE2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00EE3BF6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00EE3C13
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 312131281-0
                                                                                                                                                                                                                                  • Opcode ID: af5d20336b912cc1e2fb3b54a7ecc2e5932519e661b7972b7de69157c1eb7038
                                                                                                                                                                                                                                  • Instruction ID: c71837ff49c45bf3adc9e9b55c5e02f474b27f84abc9083d4d48420973fd01e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af5d20336b912cc1e2fb3b54a7ecc2e5932519e661b7972b7de69157c1eb7038
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43616C75900248AFDB20DF68CC85EEE77F8EB09704F104199FA15B72A1D770AE85DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00EBB151
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00EBA1E1,?,00000001), ref: 00EBB165
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 00EBB16C
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00EBA1E1,?,00000001), ref: 00EBB17B
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EBB18D
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00EBA1E1,?,00000001), ref: 00EBB1A6
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00EBA1E1,?,00000001), ref: 00EBB1B8
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00EBA1E1,?,00000001), ref: 00EBB1FD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00EBA1E1,?,00000001), ref: 00EBB212
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00EBA1E1,?,00000001), ref: 00EBB21D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                                                                                                                  • Opcode ID: cc0ebf2b40bb9391a3741b38af94104e83e5cf37ac8839201535bad330f6af60
                                                                                                                                                                                                                                  • Instruction ID: 719e98322c4b6289dec94da088558a54c722c58a2d8a44c54ed3392172f6447d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc0ebf2b40bb9391a3741b38af94104e83e5cf37ac8839201535bad330f6af60
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 183181B1600208BFDB20DF25DC84FAF7BA9BB51719F205015F911EA1A0D7B89D468F70
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82C94
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000), ref: 00E829DE
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: GetLastError.KERNEL32(00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000,00000000), ref: 00E829F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CA0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CAB
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CB6
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CC1
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CCC
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CD7
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CE2
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CED
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82CFB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: dc4bc405b0b70e346320061c7093c108f1531200b302fe9d3c16abacd2d2b3a6
                                                                                                                                                                                                                                  • Instruction ID: f1ef401910651190eee63d9ad82f5402ffa4d26e8e755c267ca27439dcb7693b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc4bc405b0b70e346320061c7093c108f1531200b302fe9d3c16abacd2d2b3a6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6611A476500108AFCB02FF54D982CDD3BA5FF45350F4254A9FA4CAF222DA35EE509B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EC7FAD
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC7FC1
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00EC7FEB
                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00EC8005
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC8017
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC8060
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00EC80B0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                                                                                                                  • Opcode ID: 20216c561165b36c48c74a1bcb95a05f01668c93f2670dd94bc6ea2dfb4a7ac3
                                                                                                                                                                                                                                  • Instruction ID: 4fb297fa45eaa96ef48eaeaeaf9d3dbbe2ade99a069976510a634e04518c5b9b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20216c561165b36c48c74a1bcb95a05f01668c93f2670dd94bc6ea2dfb4a7ac3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7981AF725082419FCB20DB14CA41EAAB3E8BB88354F146C5EF8C5E7250EB36DD4ACB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 00E55C7A
                                                                                                                                                                                                                                    • Part of subcall function 00E55D0A: GetClientRect.USER32(?,?), ref: 00E55D30
                                                                                                                                                                                                                                    • Part of subcall function 00E55D0A: GetWindowRect.USER32(?,?), ref: 00E55D71
                                                                                                                                                                                                                                    • Part of subcall function 00E55D0A: ScreenToClient.USER32(?,?), ref: 00E55D99
                                                                                                                                                                                                                                  • GetDC.USER32 ref: 00E946F5
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00E94708
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00E94716
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00E9472B
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00E94733
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00E947C4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                  • Opcode ID: 19ed141811c76c5302fd3e3a15e35b72f23292e31e9f3474cb2446cead8cc157
                                                                                                                                                                                                                                  • Instruction ID: 4a56b93a8660f890d8938432370819b68f60c0fa6199cba64b9d5bc226c8ca10
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19ed141811c76c5302fd3e3a15e35b72f23292e31e9f3474cb2446cead8cc157
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9371D0B1400209DFCF218FA4C984EFA7BB5FF4A359F14666AED517A1A6C3309846DF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00EC35E4
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • LoadStringW.USER32(00F22390,?,00000FFF,?), ref: 00EC360A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                  • Opcode ID: 07e2d54f3ed8f8e9c9bd25dc8a1b9a567f1702d77624f578df39cd931d01b88c
                                                                                                                                                                                                                                  • Instruction ID: ebf94aeedafae5b37c273ffd1ede2fbd6ded023dc87886f5cb202baa70f643d5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07e2d54f3ed8f8e9c9bd25dc8a1b9a567f1702d77624f578df39cd931d01b88c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1851917280020DBACF14EBA0CD42EEEBBB5EF14341F146525F505720A2EB315B99DF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00ECC272
                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00ECC29A
                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00ECC2CA
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00ECC322
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 00ECC336
                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00ECC341
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 6b43bb60b92ee0188549985cc7023c1fa3f5a736462a9a169bf2f389baca1d1a
                                                                                                                                                                                                                                  • Instruction ID: 59b3f0bc8e9e2ca92430aaf3929e5d1596beeaae74d9209bf903e02133990479
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b43bb60b92ee0188549985cc7023c1fa3f5a736462a9a169bf2f389baca1d1a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5831D171500748AFD7219F699E88FAB7BFCEB49744B24941EF44AB6210DB32DC078B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00E93AAF,?,?,Bad directive syntax error,00EECC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00EB98BC
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00E93AAF,?), ref: 00EB98C3
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00EB9987
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                  • Opcode ID: eb4769d1c6c380776f144580d7bddd8ab72be8cb4045ef81bc645c0383822afe
                                                                                                                                                                                                                                  • Instruction ID: 4b7086e9a892ad9d3570eede4922e9c7d8a775bcebb3b6b1c2753aa19102927d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb4769d1c6c380776f144580d7bddd8ab72be8cb4045ef81bc645c0383822afe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB217E3190021EEBCF15AFA0CC46EEE77B5FF18341F045865FA15760A2EB719658DB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00EB20AB
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 00EB20C0
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00EB214D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                  • Opcode ID: 15cda5aa7ebd6445942e103ed51d066a9a83ff40c1a4c248d64c621139b66448
                                                                                                                                                                                                                                  • Instruction ID: 465f6968b9ff312712fae1d64d386010c0336a2d69eab8a7adc8a53590308137
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15cda5aa7ebd6445942e103ed51d066a9a83ff40c1a4c248d64c621139b66448
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 681106B6688707B9F6016224DC06DE7379CCF44B28F20601AFB08F50E2FA65A8426A15
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                                                                                                                  • Opcode ID: 1e15a76243102810249fb3808aa973fbaa6f620f2e1408dbe00a4ad100348d7d
                                                                                                                                                                                                                                  • Instruction ID: 127c67198c4d9fd5472d5dc7879912b257b6c9944257c5a2b98f392b9d47d894
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e15a76243102810249fb3808aa973fbaa6f620f2e1408dbe00a4ad100348d7d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5615B72A05304AFEF31BFB49C81A697BD5EF06314F24516EFA4CB7282DA319D028760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00EE5186
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00EE51C7
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,?,00000000), ref: 00EE51CD
                                                                                                                                                                                                                                  • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00EE51D1
                                                                                                                                                                                                                                    • Part of subcall function 00EE6FBA: DeleteObject.GDI32(00000000), ref: 00EE6FE6
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE520D
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EE521A
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00EE524D
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00EE5287
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00EE5296
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3210457359-0
                                                                                                                                                                                                                                  • Opcode ID: 6d3a81172dadb7ae524f2638c35d91dae8100c9403f1d96b73632e92486e1454
                                                                                                                                                                                                                                  • Instruction ID: 9d212cf460ad208a4430c3d6f8b3ca42397036f5e76f792899b1b4967c5ec2a6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d3a81172dadb7ae524f2638c35d91dae8100c9403f1d96b73632e92486e1454
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B151B532A41E8DBEEF209F26DC45BD937B5BB0935DF146012F614BA2E1C371A980DB41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00EA6890
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00EA68A9
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00EA68B9
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00EA68D1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00EA68F2
                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00E68874,00000000,00000000,00000000,000000FF,00000000), ref: 00EA6901
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00EA691E
                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00E68874,00000000,00000000,00000000,000000FF,00000000), ref: 00EA692D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                                                                                                                  • Opcode ID: eb244a8b57c52f812c370b1212d311b22e0ad5875278a495895aa83e364067de
                                                                                                                                                                                                                                  • Instruction ID: cde94ae4c932a97154abd86b9007be35fa63d97b4cc70af7d6bb64081a163558
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb244a8b57c52f812c370b1212d311b22e0ad5875278a495895aa83e364067de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B51BAB4600209EFDB20CF25DC95FAA3BB5FB59794F141618F912AB2A0DB70E981DB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00ECC182
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00ECC195
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 00ECC1A9
                                                                                                                                                                                                                                    • Part of subcall function 00ECC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00ECC272
                                                                                                                                                                                                                                    • Part of subcall function 00ECC253: GetLastError.KERNEL32 ref: 00ECC322
                                                                                                                                                                                                                                    • Part of subcall function 00ECC253: SetEvent.KERNEL32(?), ref: 00ECC336
                                                                                                                                                                                                                                    • Part of subcall function 00ECC253: InternetCloseHandle.WININET(00000000), ref: 00ECC341
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                                                                                                                  • Opcode ID: 1b82a469cfe521558adf37a89db4afc471a5cd4a16d818de0fb56a342587d313
                                                                                                                                                                                                                                  • Instruction ID: 0af9d80452e9f9c2273bcc336e0df996013a1a23414ac6808e58628b6b82895a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b82a469cfe521558adf37a89db4afc471a5cd4a16d818de0fb56a342587d313
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5831C371500A44EFDB248FB6DE44F66BBF8FF18304B24541DF95AA6620D732E8169B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EB3A57
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: GetCurrentThreadId.KERNEL32 ref: 00EB3A5E
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EB25B3), ref: 00EB3A65
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EB25BD
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00EB25DB
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00EB25DF
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EB25E9
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00EB2601
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00EB2605
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EB260F
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00EB2623
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00EB2627
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                                                                                                                  • Opcode ID: 9c61171d2bed6455133e3c8241acec8e2970284b09962a10c6f1e967da4860ab
                                                                                                                                                                                                                                  • Instruction ID: 6aa9a9dddfb43dd0b86682e85007c4d0fceaf9924e112d21fde1c21650d555ef
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c61171d2bed6455133e3c8241acec8e2970284b09962a10c6f1e967da4860ab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A001D830390254BBFB1067699CCAF9A7FA9DF4EB12F201015F354BE0D1C9E114498A6A
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00EB1449,?,?,00000000), ref: 00EB180C
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00EB1449,?,?,00000000), ref: 00EB1813
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EB1449,?,?,00000000), ref: 00EB1828
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00EB1449,?,?,00000000), ref: 00EB1830
                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00EB1449,?,?,00000000), ref: 00EB1833
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EB1449,?,?,00000000), ref: 00EB1843
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00EB1449,00000000,?,00EB1449,?,?,00000000), ref: 00EB184B
                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00EB1449,?,?,00000000), ref: 00EB184E
                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,00EB1874,00000000,00000000,00000000), ref: 00EB1868
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                                                                                                                  • Opcode ID: 94fad3c5907584200ca578d15acc1d179a2af40fadd5b135dba12aef40488798
                                                                                                                                                                                                                                  • Instruction ID: 20d0ed72d3f13dbdb1d23dfd56a90c653a4b44eb6b1ec6b9c86a0f8dc15eeffb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94fad3c5907584200ca578d15acc1d179a2af40fadd5b135dba12aef40488798
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9801BF75241348BFE710AB65DC8DF573B6CEB89B11F504451FA05EF192C6709805CB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                  • String ID: }}$}}$}}
                                                                                                                                                                                                                                  • API String ID: 1036877536-1495402609
                                                                                                                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                  • Instruction ID: 083004918d73929147989055dc49d7e12774d17be860156de592089078b578e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31A159B1E003879FDB15EF28C8917AEBBE5EF61354F1451ADE68DBB282C2348941C791
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EBD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00EBD501
                                                                                                                                                                                                                                    • Part of subcall function 00EBD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00EBD50F
                                                                                                                                                                                                                                    • Part of subcall function 00EBD4DC: CloseHandle.KERNELBASE(00000000), ref: 00EBD5DC
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00EDA16D
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00EDA180
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00EDA1B3
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 00EDA268
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00EDA273
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EDA2C4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                  • Opcode ID: 8c716ef696e3d8b77715f32fbbc4a6543e2462456878edc62b1828afa81d8ffb
                                                                                                                                                                                                                                  • Instruction ID: b6724b3ace7900ed99ce86b7b7fe8cebb111198703f304029b0578296bac69e2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c716ef696e3d8b77715f32fbbc4a6543e2462456878edc62b1828afa81d8ffb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B661AF702092429FD710DF15C894F16BBE1EF44318F18949DE4666B7A3C772ED4ACB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00EE3925
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00EE393A
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00EE3954
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE3999
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 00EE39C6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00EE39F4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                  • String ID: SysListView32
                                                                                                                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                  • Opcode ID: 3cfeeeae9f0b2571037a5c19da99853fa462681008ccc553d0fcd99d1e38f218
                                                                                                                                                                                                                                  • Instruction ID: 1df4078efbbdae57e0fe5df681ede744af75c79d7e5ad1a30709c7d140323708
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3cfeeeae9f0b2571037a5c19da99853fa462681008ccc553d0fcd99d1e38f218
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6241C171A0035DABEF219F65CC49BEA7BA9EF48354F101526F948F7282D371DA84CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EBBCFD
                                                                                                                                                                                                                                  • IsMenu.USER32(00000000), ref: 00EBBD1D
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00EBBD53
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(01145530), ref: 00EBBDA4
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(01145530,?,00000001,00000030), ref: 00EBBDCC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                  • String ID: 0$2
                                                                                                                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                  • Opcode ID: a55de5c3da7cb256f6f519fd91272329c97a886ba01d2fe9b4ad1e8b7a3222b4
                                                                                                                                                                                                                                  • Instruction ID: 6b14ecae847495693e335259a1d0866a98d35afcf7dc681d13c9353134cbcbb7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a55de5c3da7cb256f6f519fd91272329c97a886ba01d2fe9b4ad1e8b7a3222b4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60519C70A042099FDF21CFA9D884BEFBBF4AF45318F245219E451FB290D7B89945CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00E72D4B
                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00E72D53
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00E72DE1
                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00E72E0C
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00E72E61
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                  • String ID: &H$csm
                                                                                                                                                                                                                                  • API String ID: 1170836740-1242228090
                                                                                                                                                                                                                                  • Opcode ID: 9786ac1cb27068d873dcde8f92da623bfb70e83b2e62079ff57075ac046f26fc
                                                                                                                                                                                                                                  • Instruction ID: e4c76263dbd152f6906d9fa4e0c52ac6a56596f0136acbd18e228c73a32962dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9786ac1cb27068d873dcde8f92da623bfb70e83b2e62079ff57075ac046f26fc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F418234E002099BCF24DF68C855A9EBBA5FF44318F14D159EA18BB292D731EA05CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 00EBC913
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconLoad
                                                                                                                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                  • Opcode ID: 0aff07a3b599d8e1f89cc633450d130a3272fb93e455ed68ad91a1678c1450e7
                                                                                                                                                                                                                                  • Instruction ID: 1517e1c8c3897fb048d42978c6c277472172796c2ed2efdd856af8d819f59a49
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0aff07a3b599d8e1f89cc633450d130a3272fb93e455ed68ad91a1678c1450e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F211E73268D307BAB7059B549C82CEB67DCDF95369B30502AF508F61C2EBA0AE416265
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                  • Opcode ID: 50827cebf3fe78365b2a35ea8ef34b959031d7422561258d04e436b21f694bd1
                                                                                                                                                                                                                                  • Instruction ID: dda826da9cee377fe16db60fc54c3f24f1c6d937877d8b663ff187c5f5b42e89
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50827cebf3fe78365b2a35ea8ef34b959031d7422561258d04e436b21f694bd1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD110671908209AFCB24AB31DC4AEEF77BCDF51714F10116AF549BA091FF71DA818A50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 00EE9FC7
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 00EE9FE7
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00EEA224
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00EEA242
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00EEA263
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000003,00000000), ref: 00EEA282
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00EEA2A7
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 00EEA2CA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1211466189-0
                                                                                                                                                                                                                                  • Opcode ID: 1907ac0d8ed71dd2321ed6297273b1ec7334f54cf4b04bceffd68e0532a43188
                                                                                                                                                                                                                                  • Instruction ID: cceea2755f8f7da11e368d611f822c89046664bfd3044a91d0a859453134d6d9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1907ac0d8ed71dd2321ed6297273b1ec7334f54cf4b04bceffd68e0532a43188
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2B1B730600259EFDF14CF6AC9847AA7BB2BF48705F089079ED89AB2A5D731A940CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                                                                                                                  • Opcode ID: fef1f15ab35d3e96c226f3be700e95802ea00509dd31db48171ee359ced9e7c0
                                                                                                                                                                                                                                  • Instruction ID: 10655f1e9e400e59ef0d98257c58fc659a830c770e6c20113532fa1ca248d33b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fef1f15ab35d3e96c226f3be700e95802ea00509dd31db48171ee359ced9e7c0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0241BE65C1025876CB11EBB48C8A9CFB7FCAF45300F10A566E618F3262FB34E245C3A6
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EA682C,00000004,00000000,00000000), ref: 00E6F953
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00EA682C,00000004,00000000,00000000), ref: 00EAF3D1
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EA682C,00000004,00000000,00000000), ref: 00EAF454
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                                                  • Opcode ID: a36e914e64adade528775b510082c9f4cdb220e3bb31ab77b031184988557ccf
                                                                                                                                                                                                                                  • Instruction ID: 41174dc67e6730a3da3a95a80f84bacd2bc2813d7d9a2613c85c29efcd39deca
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a36e914e64adade528775b510082c9f4cdb220e3bb31ab77b031184988557ccf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04412D30544780BEDB388BB9F8C876A7BA1ABDA398F14743DF0977A660C671E485D710
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00EE2D1B
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00EE2D23
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EE2D2E
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00EE2D3A
                                                                                                                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00EE2D76
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00EE2D87
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00EE5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00EE2DC2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00EE2DE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                                                                                                                  • Opcode ID: 7cb18ed52bc06d01f890da563c72bb6db152da8854558898c0090546b08b04fb
                                                                                                                                                                                                                                  • Instruction ID: e2b104d6e3553e33fd4425ec9c8d36dd7f2095681e557e98e826e978091af34c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cb18ed52bc06d01f890da563c72bb6db152da8854558898c0090546b08b04fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A318B72201298BFEB118F558C8AFEB3BADEB49715F144055FF08AE291C6759C42CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                  • Opcode ID: 8205e37dc3b46ecc7714a2222793564e49c4c54b81662a67344a6964bc3c4b97
                                                                                                                                                                                                                                  • Instruction ID: b2a6cc6d3541fc280105fae3f733dec01f132bf88ac1d80ee371e6102f5ae0b3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8205e37dc3b46ecc7714a2222793564e49c4c54b81662a67344a6964bc3c4b97
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4321C973B40B1D77E21455259D82FFB739CAF2038CF646021FD08BA585FB60EE1182A5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                                                                                                                  • Opcode ID: b25d2390c9a53731e1865e1337260e021799cd96ee72a5e87da15890b716466b
                                                                                                                                                                                                                                  • Instruction ID: 6e619d2d8588eee83e8bbd87e1ba2a70f5c88a10b6d06d6605d30f0221174d24
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b25d2390c9a53731e1865e1337260e021799cd96ee72a5e87da15890b716466b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6D18F72A0060A9FDB10CF98C881BAEB7B5FF48344F14946AE915BB391E771DD46CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 00E915CE
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00E91651
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E916E4
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00E916FB
                                                                                                                                                                                                                                    • Part of subcall function 00E83820: RtlAllocateHeap.NTDLL(00000000,?,00F21444,?,00E6FDF5,?,?,00E5A976,00000010,00F21440,00E513FC,?,00E513C6,?,00E51129), ref: 00E83852
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E91777
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00E917A2
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00E917AE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                                                                                                                  • Opcode ID: 92ce8f4c551660158c100e6135d49fcec69adf2625fe10ec5dfdfe9054563d0f
                                                                                                                                                                                                                                  • Instruction ID: 5a5fb3fd5f8ff943ebc5f58c735ebc836ec14117acb63a0cd0649bb39b9a6dc3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92ce8f4c551660158c100e6135d49fcec69adf2625fe10ec5dfdfe9054563d0f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF91A072E00217AEDF218EA4C881AEE7BB5AF49714F19669AF905F7181D735DC40CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                  • Opcode ID: a2f1d9a701c0b923bfa57f56ff0ba4d505716f3e67c9a547611ecbdd74756b5d
                                                                                                                                                                                                                                  • Instruction ID: b89d5851f79ecaf866ab8ec1ce26296962c9822e92fca701652e8ad83862a77a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2f1d9a701c0b923bfa57f56ff0ba4d505716f3e67c9a547611ecbdd74756b5d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B691A0B0A00219AFCF20CFA5D884FEEBBB8EF55714F10955AF515BB280D7709942CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00EC125C
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00EC1284
                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00EC12A8
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EC12D8
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EC135F
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EC13C4
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EC1430
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                                                                                                                  • Opcode ID: 7bccce38ef5d32f79a6692e20938506158fd1479fdb4e569fd27508cf39c907d
                                                                                                                                                                                                                                  • Instruction ID: a86801ce569e19746c1a2347fc30f82ebd84067831d448a2ce946df51705c1a3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bccce38ef5d32f79a6692e20938506158fd1479fdb4e569fd27508cf39c907d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0891E1759002089FDB04DF98C884FBEB7B5FF46315F2050A9E950FB2A2D776A942CB50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                  • Opcode ID: 8959e7a60e224c85308655a1802229211583af57ef346a542e6ad81b3711a07c
                                                                                                                                                                                                                                  • Instruction ID: 2eb8f798200f898d90f93ac94eb0b6c0776064100e928b925ab7a3aaa35171d1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8959e7a60e224c85308655a1802229211583af57ef346a542e6ad81b3711a07c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69914A71D40219EFCB10CFA9DC84AEEBBB8FF49324F145059E516BB252D774A942CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00ED396B
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00ED3A7A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00ED3A8A
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00ED3C1F
                                                                                                                                                                                                                                    • Part of subcall function 00EC0CDF: VariantInit.OLEAUT32(00000000), ref: 00EC0D1F
                                                                                                                                                                                                                                    • Part of subcall function 00EC0CDF: VariantCopy.OLEAUT32(?,?), ref: 00EC0D28
                                                                                                                                                                                                                                    • Part of subcall function 00EC0CDF: VariantClear.OLEAUT32(?), ref: 00EC0D34
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                  • Opcode ID: 83532e4470da9c7a29f53111adacdf0f1b8c004f49ccd6643f4938489ab42ce0
                                                                                                                                                                                                                                  • Instruction ID: d0231483e5c0d7465ecba75c6e8946a4dd2e395bacc39aa2765ce5df3b9f69fa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83532e4470da9c7a29f53111adacdf0f1b8c004f49ccd6643f4938489ab42ce0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62918D756083059FC704DF24C48096AB7E5FF89314F14992EF889AB352DB31EE4ACB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?,?,?,00EB035E), ref: 00EB002B
                                                                                                                                                                                                                                    • Part of subcall function 00EB000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?,?), ref: 00EB0046
                                                                                                                                                                                                                                    • Part of subcall function 00EB000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?,?), ref: 00EB0054
                                                                                                                                                                                                                                    • Part of subcall function 00EB000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?), ref: 00EB0064
                                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00ED4C51
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00ED4D59
                                                                                                                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00ED4DCF
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00ED4DDA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                  • Opcode ID: a3a24a016a5b09c71e75d76d6912a550fcaa9913e525c7311547be18e829d869
                                                                                                                                                                                                                                  • Instruction ID: f269545c0bc78f6060cd4041135c101423e411b04e7e011c7d4c1ecff7f72e83
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3a24a016a5b09c71e75d76d6912a550fcaa9913e525c7311547be18e829d869
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C59117B1D0021DAFDF14DFA4C891AEEB7B9FF08304F10556AE915BB281DB309A498F60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 00EE2183
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 00EE21B5
                                                                                                                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00EE21DD
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE2213
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00EE224D
                                                                                                                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 00EE225B
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EB3A57
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: GetCurrentThreadId.KERNEL32 ref: 00EB3A5E
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EB25B3), ref: 00EB3A65
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00EE22E3
                                                                                                                                                                                                                                    • Part of subcall function 00EBE97B: Sleep.KERNEL32 ref: 00EBE9F3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                                                                                                                  • Opcode ID: 41fc10fb667a51f5dea39ee0b528fac8be94ac328c1c61340a7a0f8eb1660818
                                                                                                                                                                                                                                  • Instruction ID: ed6304bd6b058a4430a17f2dce0cfd01c4727f121e623edb35bbf5db0e4ca987
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41fc10fb667a51f5dea39ee0b528fac8be94ac328c1c61340a7a0f8eb1660818
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69718D75A00249AFCB10DF65C881AAEBBF9EF88314F14945DEA16FB351D734EE418B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(01145580), ref: 00EE7F37
                                                                                                                                                                                                                                  • IsWindowEnabled.USER32(01145580), ref: 00EE7F43
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00EE801E
                                                                                                                                                                                                                                  • SendMessageW.USER32(01145580,000000B0,?,?), ref: 00EE8051
                                                                                                                                                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 00EE8089
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(01145580,000000EC), ref: 00EE80AB
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00EE80C3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4072528602-0
                                                                                                                                                                                                                                  • Opcode ID: 5786ee30bd7d796ca2b5a3008290d1c60feed8fd4f7ab12e97148926c2540fd3
                                                                                                                                                                                                                                  • Instruction ID: e2fa87fcdc2b54f1577d8c5175a966159b1acf6818cc0e44ba4e1fda26585058
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5786ee30bd7d796ca2b5a3008290d1c60feed8fd4f7ab12e97148926c2540fd3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A718C3460828CAFEB259F66C894FEA7BB9FF09304F145459F985B7261CB31A845DB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00EBAEF9
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00EBAF0E
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00EBAF6F
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 00EBAF9D
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 00EBAFBC
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 00EBAFFD
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00EBB020
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                  • Opcode ID: e3bde42c8f28e3b6f38bd608a82391a53f58aaf674dbca31b55a327bc8810ca4
                                                                                                                                                                                                                                  • Instruction ID: 3b04fbada93c49a454335f0368a7aa244abd88bf5696c4b58231c749f3caffa1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3bde42c8f28e3b6f38bd608a82391a53f58aaf674dbca31b55a327bc8810ca4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A751DFA0A046D57DFB369234C845BFBBEE95B06308F0C9499E1E9658D2C3E8E8C8D751
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 00EBAD19
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00EBAD2E
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00EBAD8F
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00EBADBB
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00EBADD8
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00EBAE17
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00EBAE38
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                  • Opcode ID: 3718cdf1931cfdd6412920d74bcc3279a17bd9c440c68ab1ace7de5011b1a2d2
                                                                                                                                                                                                                                  • Instruction ID: ae1aef5a961deaaf72a845d08770a7d85ba52152f5286f6692362eb8b6764eb6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3718cdf1931cfdd6412920d74bcc3279a17bd9c440c68ab1ace7de5011b1a2d2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6951D3A15047D53DFF3383248C95BFBBEE95B46308F0C9598E1D5668D2C294EC88D762
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00E93CD6,?,?,?,?,?,?,?,?,00E85BA3,?,?,00E93CD6,?,?), ref: 00E85470
                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00E854EB
                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00E85506
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00E93CD6,00000005,00000000,00000000), ref: 00E8552C
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00E93CD6,00000000,00E85BA3,00000000,?,?,?,?,?,?,?,?,?,00E85BA3,?), ref: 00E8554B
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,00E85BA3,00000000,?,?,?,?,?,?,?,?,?,00E85BA3,?), ref: 00E85584
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                                  • Opcode ID: 62daef8c8efc40eb0a7a73d7778fb0723e1222071df2f9701c0716337e8415ac
                                                                                                                                                                                                                                  • Instruction ID: 2605eb678539587bb719e9b29b7a65fd70b249dd9d73587941ee56912cf7b706
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62daef8c8efc40eb0a7a73d7778fb0723e1222071df2f9701c0716337e8415ac
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C51A272A006499FDB10DFA8D885AEEBBF9EF09300F14515AF959F7291DB309A41CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00ED304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00ED307A
                                                                                                                                                                                                                                    • Part of subcall function 00ED304E: _wcslen.LIBCMT ref: 00ED309B
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00ED1112
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED1121
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED11C9
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00ED11F9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                                                                                                                  • Opcode ID: 0b5f4637ece1d3cd883d07ec95cc22a2dc763e167336099638ea643fd3161d20
                                                                                                                                                                                                                                  • Instruction ID: 6268aa167871469a2134e4bb9341585e1815b320acc87486617666316a203dcf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b5f4637ece1d3cd883d07ec95cc22a2dc763e167336099638ea643fd3161d20
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7641D631600218AFDB109F64C884BA9B7E9EF45368F14909AFD15BF391C770AD46CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EBDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EBCF22,?), ref: 00EBDDFD
                                                                                                                                                                                                                                    • Part of subcall function 00EBDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EBCF22,?), ref: 00EBDE16
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00EBCF45
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00EBCF7F
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBD005
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBD01B
                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 00EBD061
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                  • Opcode ID: f13c47637809d6cb323c505ee836a5e749eea6c430471c095112b4cee9032c0b
                                                                                                                                                                                                                                  • Instruction ID: 79017eb695c34971361d577403317ba60636e4951d84160e313e62a0b1c25159
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f13c47637809d6cb323c505ee836a5e749eea6c430471c095112b4cee9032c0b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F4156719092199FDF12EFA4DD81AEEB7F9AF08340F1410E6E509FB142EB34A649CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00EE2E1C
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE2E4F
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE2E84
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00EE2EB6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00EE2EE0
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE2EF1
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EE2F0B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2178440468-0
                                                                                                                                                                                                                                  • Opcode ID: 3a76af6720aa8ce085d7a29b7447d228fa2968c16b4c1c0f3d9f082aea53363d
                                                                                                                                                                                                                                  • Instruction ID: 2889ddca6bd2d8ee96cb337bd64c400411d432e46860c7e0b134ba197b50d652
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a76af6720aa8ce085d7a29b7447d228fa2968c16b4c1c0f3d9f082aea53363d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E312A306042A99FEB22CF5ADC84F6537E8FB5A714F1411A8FA00AF2B1CB71AC45DB41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EB7769
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EB778F
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00EB7792
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00EB77B0
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00EB77B9
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00EB77DE
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00EB77EC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                  • Opcode ID: 8d7afb783779cd332c18ec22127508be7687c345cb91626cb233e64922b9d0f2
                                                                                                                                                                                                                                  • Instruction ID: fb1c15d1181cad3d8d29d48d9e2aa2e24c6fa7f8d2f777957eb0b39054e1894a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d7afb783779cd332c18ec22127508be7687c345cb91626cb233e64922b9d0f2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C21B276604229AFDB10DFA9DC88CFB77ACEB493647108026F954EF1A0DA70DC46C760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EB7842
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EB7868
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00EB786B
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 00EB788C
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00EB7895
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00EB78AF
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00EB78BD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                  • Opcode ID: 85953a2feb801e7029c4ed026f9cab3dbd51fb1973602ee5958d4a3ca701c767
                                                                                                                                                                                                                                  • Instruction ID: 2c12608c6d42c70680772f4526b4c583de50b89d187ecee75a56de928ac0dcd4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85953a2feb801e7029c4ed026f9cab3dbd51fb1973602ee5958d4a3ca701c767
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A21B331608218AFDB149FB9EC8CDEB77ECEB483647108125F955EB2A1D670DC45CB64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 00EC04F2
                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00EC052E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                  • Opcode ID: 2501f3ea212b8cfe2da320060ec9eac05b97562fdbef4ac468ff17df7b955e4d
                                                                                                                                                                                                                                  • Instruction ID: 47bcbd280d336eac404eadd1a477ab93373155cea04556c48fa67d5c560f7fe9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2501f3ea212b8cfe2da320060ec9eac05b97562fdbef4ac468ff17df7b955e4d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7213975500309EFDF309F29D944F9A7BA4AF44728F204A1DF8A1A62E0D7729956CF20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00EC05C6
                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00EC0601
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                  • Opcode ID: e5aa482e3b2ebb23fe300c869b80a98075d5971effafde6d7c5619c581427e7b
                                                                                                                                                                                                                                  • Instruction ID: 19b0d7f6a6760c153d97edaa0568142f7d503f03eb97cd62007dee15256e10ea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5aa482e3b2ebb23fe300c869b80a98075d5971effafde6d7c5619c581427e7b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B921A175500315DFDB208F699D44F9A77E8AF85B24F200A1DF8A1F72E0D7729862CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E5600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E5604C
                                                                                                                                                                                                                                    • Part of subcall function 00E5600E: GetStockObject.GDI32(00000011), ref: 00E56060
                                                                                                                                                                                                                                    • Part of subcall function 00E5600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E5606A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00EE4112
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00EE411F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00EE412A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00EE4139
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00EE4145
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                  • Opcode ID: e8e15c7e912f2750c35ac5d9c2a945e70a6432c555bb9cdac8b7aad5da02a30f
                                                                                                                                                                                                                                  • Instruction ID: 26f4e22ccbf2228fc7836ea216986db1bd99c22dd40a86a12f1640dd6290428e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8e15c7e912f2750c35ac5d9c2a945e70a6432c555bb9cdac8b7aad5da02a30f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E11B2B214021DBEEF219F65CC85EE77FADEF08798F015110BA18A6190C676DC61DBA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E8D7A3: _free.LIBCMT ref: 00E8D7CC
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D82D
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000), ref: 00E829DE
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: GetLastError.KERNEL32(00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000,00000000), ref: 00E829F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D838
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D843
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D897
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D8A2
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D8AD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D8B8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                  • Instruction ID: eadf65006bfe65f3c9bbc05fad1e13c020ba1249290081ed59f91892b444a347
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1112E71584B04AAD621BFB0CC47FCF7BDCAF44700F40582AF29DB64D2DA6AB5058760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00EBDA74
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 00EBDA7B
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00EBDA91
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 00EBDA98
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00EBDADC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 00EBDAB9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                  • Opcode ID: 4453eb5f9be7bba0211b0533dee4e788faeed0fc295654d91d46c25c9421aa50
                                                                                                                                                                                                                                  • Instruction ID: dd613a057cf6d6d2b25307c93216fc9f5a0e786e26eccf87d02c6d362606ff5b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4453eb5f9be7bba0211b0533dee4e788faeed0fc295654d91d46c25c9421aa50
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 460162F250024CBFEB109BA19DC9EE7736CEB08701F500492B71AF6041E6749E898F74
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(0113D150,0113D150), ref: 00EC097B
                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(0113D130,00000000), ref: 00EC098D
                                                                                                                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 00EC099B
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00EC09A9
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00EC09B8
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(0113D150,000001F6), ref: 00EC09C8
                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(0113D130), ref: 00EC09CF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                                                                                                                  • Opcode ID: 3a8ed1d94fe754081ff32376d3b923515ada605e3b46b4ea85cdf76082c5e88a
                                                                                                                                                                                                                                  • Instruction ID: 5e5fe2ba661e9fd957b4af07d8474dd7374312a88411fc9e7dc824d4d45639f7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a8ed1d94fe754081ff32376d3b923515ada605e3b46b4ea85cdf76082c5e88a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94F01932442A46EFD7425BA5EEC8BD6BA39BF45702F502025F202A88B1C775946ACF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00E55D30
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00E55D71
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00E55D99
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00E55ED7
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00E55EF8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                                                                                                                  • Opcode ID: 47fac3ff1819ae4762e3cfac6d8d9601baedb050fd5e49b09eb7607a06592895
                                                                                                                                                                                                                                  • Instruction ID: 59f918fe59e7c78620de23be7fa06ca29eac4b316e0aad318f8fe70e6e13537d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47fac3ff1819ae4762e3cfac6d8d9601baedb050fd5e49b09eb7607a06592895
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50B17D75A0064ADBDF14CFA9C481BEEB7F1FF44315F14A81AE8A9E7250DB30AA45CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00E800BA
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E800D6
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00E800ED
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E8010B
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00E80122
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E80140
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                  • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                  • Instruction ID: 2613210ff04abbd60585775583973f27d03b6f1217c7b91e691c2fc378f0b8c9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2081E572A01B06AFE724AE68CC41B6A73E9AF41734F24A53AF55DF6281EB70D9048750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00ED3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00ED101C,00000000,?,?,00000000), ref: 00ED3195
                                                                                                                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00ED1DC0
                                                                                                                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00ED1DE1
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED1DF2
                                                                                                                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 00ED1E8C
                                                                                                                                                                                                                                  • htons.WSOCK32(?,?,?,?,?), ref: 00ED1EDB
                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 00ED1F35
                                                                                                                                                                                                                                    • Part of subcall function 00EB39E8: _strlen.LIBCMT ref: 00EB39F2
                                                                                                                                                                                                                                    • Part of subcall function 00E56D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00E6CF58,?,?,?), ref: 00E56DBA
                                                                                                                                                                                                                                    • Part of subcall function 00E56D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00E6CF58,?,?,?), ref: 00E56DED
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1923757996-0
                                                                                                                                                                                                                                  • Opcode ID: b4c77a74563fd53724aeb3228c006ba44d1a1f6e4a45f68281f5a387e8592d7a
                                                                                                                                                                                                                                  • Instruction ID: fa1609aaba92f305f4012e4287fddc12373c48c01592c5814a10ffd179043bcd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4c77a74563fd53724aeb3228c006ba44d1a1f6e4a45f68281f5a387e8592d7a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72A1B131204340AFC324DF24C895E6A77E5EF84318F54A98DF8566B3A2DB31ED4ACB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00E782D9,00E782D9,?,?,?,00E8644F,00000001,00000001,?), ref: 00E86258
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00E8644F,00000001,00000001,?,?,?,?), ref: 00E862DE
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00E863D8
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00E863E5
                                                                                                                                                                                                                                    • Part of subcall function 00E83820: RtlAllocateHeap.NTDLL(00000000,?,00F21444,?,00E6FDF5,?,?,00E5A976,00000010,00F21440,00E513FC,?,00E513C6,?,00E51129), ref: 00E83852
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00E863EE
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00E86413
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                  • Opcode ID: 8b8c25d695712d3e0a4cf79deea9b4f75f9f9eefadf8d8260f46b9d7aba7a41b
                                                                                                                                                                                                                                  • Instruction ID: 1d7cdff645024766ba3c9af59764c0568b45ae6abdb66f39c8457f0431a9f3fd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b8c25d695712d3e0a4cf79deea9b4f75f9f9eefadf8d8260f46b9d7aba7a41b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC51E272A00616AFEB25AF64DC81EAF77AAEB94714F245269FC0DF6150EB34DC40C760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EDB6AE,?,?), ref: 00EDC9B5
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDC9F1
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA68
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EDBCCA
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EDBD25
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00EDBD6A
                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00EDBD99
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00EDBDF3
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00EDBDFF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                                                                                                                  • Opcode ID: 8422d9aeec442aa35cca435cd046261ede2a9b509418c2dba5cc40780dbc0dab
                                                                                                                                                                                                                                  • Instruction ID: 2e21804ca7f0ff8011e280f2beaf3f5ef688ffcc1e3584e987f4c2dac62ff082
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8422d9aeec442aa35cca435cd046261ede2a9b509418c2dba5cc40780dbc0dab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E81A030208241EFC714DF24C885E6ABBE5FF84308F15995DF4599B2A2DB31ED4ACB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 00EAF7B9
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 00EAF860
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(00EAFA64,00000000), ref: 00EAF889
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(00EAFA64), ref: 00EAF8AD
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(00EAFA64,00000000), ref: 00EAF8B1
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EAF8BB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                                                                                                                  • Opcode ID: 3bfaf0ebd73f44c4b089689d0469d2f478cc87832bbd912f15ec1d99abd230e9
                                                                                                                                                                                                                                  • Instruction ID: 43419a201911c81e715d97c2d2af62377603b77347659cd8d7246383dce4263c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bfaf0ebd73f44c4b089689d0469d2f478cc87832bbd912f15ec1d99abd230e9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0351C631500310BACF24ABE5D895B6AB3E5EF8A314F246466F805FF292DB74AC41C796
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E57620: _wcslen.LIBCMT ref: 00E57625
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 00EC94E5
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC9506
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC952D
                                                                                                                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 00EC9585
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                  • Opcode ID: f9e1daa640627ca1601e64b2b5701663d7b6afc11e15170313db56cf357dea2a
                                                                                                                                                                                                                                  • Instruction ID: eefefaa107d2ab85bc7082c5be1141fe023e6e3bcbdbae5bf81444fd5458f131
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9e1daa640627ca1601e64b2b5701663d7b6afc11e15170313db56cf357dea2a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3E19D315083408FC724DF24C985F6AB7E5BF85314F14996DF899AB2A2EB31DD06CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 00E69241
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00E692A5
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00E692C2
                                                                                                                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00E692D3
                                                                                                                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 00E69321
                                                                                                                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00EA71EA
                                                                                                                                                                                                                                    • Part of subcall function 00E69339: BeginPath.GDI32(00000000), ref: 00E69357
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                                                                                                                  • Opcode ID: cf58e2eaac6f723c5eb320d5fa51d12c43bad413e03dc524563933b18a1ca9d6
                                                                                                                                                                                                                                  • Instruction ID: b9bc519cb28ccbdb29a2ee7b98a4fc2ff256010bdb1ca54c0e70118c19f591a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf58e2eaac6f723c5eb320d5fa51d12c43bad413e03dc524563933b18a1ca9d6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4341E230145344AFD720DF24EC94FBA7BF8FB5A764F100229F994AB2A2C7309846DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 00EC080C
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00EC0847
                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00EC0863
                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00EC08DC
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00EC08F3
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00EC0921
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                                                                                                                  • Opcode ID: 8bf0f0ff8060a391470ac935a542895ab0dc50cc964ce2f39c4df3d9cb35b6c9
                                                                                                                                                                                                                                  • Instruction ID: 20516880f1a5662d1f284e54a342ebf83faaaa63c89423786aec2bc3fb8445a5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bf0f0ff8060a391470ac935a542895ab0dc50cc964ce2f39c4df3d9cb35b6c9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E416A71900209EFDF149F54EC85AAA7BB8FF44314F1480A9ED04AE297D731DE66DBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00EAF3AB,00000000,?,?,00000000,?,00EA682C,00000004,00000000,00000000), ref: 00EE824C
                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00EE8272
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00EE82D1
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00EE82E5
                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00EE830B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00EE832F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 642888154-0
                                                                                                                                                                                                                                  • Opcode ID: 3c6314b75dc5c55d83a4049dc74b6c5cc40a1497ed0282462f0dbbef8158f2d2
                                                                                                                                                                                                                                  • Instruction ID: 4f8b4bd7d8b8b862c6e884a8f78807c71c9e4d0aee3d0ec52da9341d32339716
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c6314b75dc5c55d83a4049dc74b6c5cc40a1497ed0282462f0dbbef8158f2d2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7041B73060168CEFDB25CF16C995BE47BE0BB0A718F186165E64C6F272C7325846CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00EB4C95
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00EB4CB2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00EB4CEA
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EB4D08
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00EB4D10
                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00EB4D1A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                                                                                                                  • Opcode ID: 44187c3a553b2fa760a71cdb5a2fddf515d35b0986b51c4daad8017b12927f98
                                                                                                                                                                                                                                  • Instruction ID: 08a77f0cd9ef2aeb99819bc4c8633059f64105c44079b73708296646ca52ec6c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44187c3a553b2fa760a71cdb5a2fddf515d35b0986b51c4daad8017b12927f98
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D2129B22042457BEB155B39EC49EBB7FECDF45B54F109039F805EA1D2EA61CC0186A1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E53A97,?,?,00E52E7F,?,?,?,00000000), ref: 00E53AC2
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EC587B
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00EC5995
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00EEFCF8,00000000,00000001,00EEFB68,?), ref: 00EC59AE
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00EC59CC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                  • Opcode ID: 57430e93a84e3dbb6aa1636a049ddbdabb354bc389a6e1c18dfb1bd28f6050f0
                                                                                                                                                                                                                                  • Instruction ID: 0c269c86b4e058f76b7430a9c680385ad20115fe1f499bcba1cf46b72751bfb0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57430e93a84e3dbb6aa1636a049ddbdabb354bc389a6e1c18dfb1bd28f6050f0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76D165726047019FC714DF24C580E2ABBE1EF89314F14995DF899AB361DB32EC86CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EB0FCA
                                                                                                                                                                                                                                    • Part of subcall function 00EB0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EB0FD6
                                                                                                                                                                                                                                    • Part of subcall function 00EB0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EB0FE5
                                                                                                                                                                                                                                    • Part of subcall function 00EB0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EB0FEC
                                                                                                                                                                                                                                    • Part of subcall function 00EB0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EB1002
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,00EB1335), ref: 00EB17AE
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00EB17BA
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00EB17C1
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 00EB17DA
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00EB1335), ref: 00EB17EE
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB17F5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                                                                                                                  • Opcode ID: bbfa0369622608273616c612b48e1f23ba84322d0b56b3d3c83d3b214c934c24
                                                                                                                                                                                                                                  • Instruction ID: 2905494fe5085b400020e52728e76ad70e81fc31408188eebbc82b732b2af900
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbfa0369622608273616c612b48e1f23ba84322d0b56b3d3c83d3b214c934c24
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2911DF32601218FFDB108FA4DC98BEF7BB8EB42369F604059F441BB110CB31A945CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00EB14FF
                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00EB1506
                                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00EB1515
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 00EB1520
                                                                                                                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EB154F
                                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00EB1563
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                                                                                                                  • Opcode ID: a711e3787564c9b0cdc91a9bd852a93f47ccaf39f244a4dc9c44c3c86ab0c0f4
                                                                                                                                                                                                                                  • Instruction ID: 4913ed35e9dbcaf4727e8ed513812d421242f7a25d798f5442b24a9c8fa52481
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a711e3787564c9b0cdc91a9bd852a93f47ccaf39f244a4dc9c44c3c86ab0c0f4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1811647210124DAFDB11CFA8ED89BDE3BA9EB48718F144065FA05B6060C3718E659B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00E73379,00E72FE5), ref: 00E73390
                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00E7339E
                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E733B7
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00E73379,00E72FE5), ref: 00E73409
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                  • Opcode ID: 4291a6d9ccb449465ebe9b3a2b298d9067a614434962ab009bb587e39ecea10b
                                                                                                                                                                                                                                  • Instruction ID: 45e361ba0b58ffe6b7bb1e0305e353c68b6a89ece66228e52916667f1706cb82
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4291a6d9ccb449465ebe9b3a2b298d9067a614434962ab009bb587e39ecea10b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F012432648316BEA6A567B47C859A72E95EB09379330E22DF538F41F0EF114E027284
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00E85686,00E93CD6,?,00000000,?,00E85B6A,?,?,?,?,?,00E7E6D1,?,00F18A48), ref: 00E82D78
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82DAB
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82DD3
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,00E7E6D1,?,00F18A48,00000010,00E54F4A,?,?,00000000,00E93CD6), ref: 00E82DE0
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,00E7E6D1,?,00F18A48,00000010,00E54F4A,?,?,00000000,00E93CD6), ref: 00E82DEC
                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 00E82DF2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                  • Opcode ID: 8da938522bb486a4e1d86d8ef98c2d07e6a2fe748ab3e9204bc3ba340be62185
                                                                                                                                                                                                                                  • Instruction ID: 4272e65fbdbe8cf33c0fa0e65e471aa61b4eb6979872bcb2c0357c118aded87f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8da938522bb486a4e1d86d8ef98c2d07e6a2fe748ab3e9204bc3ba340be62185
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8F0C836585A003BC6123739BC06E5B2999AFC1BA5F35641CFA2CB61E2EF2498025361
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E69693
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: SelectObject.GDI32(?,00000000), ref: 00E696A2
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: BeginPath.GDI32(?), ref: 00E696B9
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: SelectObject.GDI32(?,00000000), ref: 00E696E2
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00EE8A4E
                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 00EE8A62
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00EE8A70
                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 00EE8A80
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00EE8A90
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00EE8AA0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                                                                                                                  • Opcode ID: f23458d0c0e706571eba9c16dbf2f5bb6c54a87cdc046441ea6fc3ddacaddb3b
                                                                                                                                                                                                                                  • Instruction ID: 20874dfdabb87afaf9064ae554249bcf8a87d8e7383148b0670f00111a3da6db
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f23458d0c0e706571eba9c16dbf2f5bb6c54a87cdc046441ea6fc3ddacaddb3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85111E7600014CFFDF129F91DC88E9A7F6CEB04354F108021FA19AA161C7719D56DFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00EB5218
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00EB5229
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EB5230
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00EB5238
                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00EB524F
                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00EB5261
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                                                  • Opcode ID: 2c80379221d62acdb4e67cee341e9ba5841c3c446c63351a1c6af0751c386406
                                                                                                                                                                                                                                  • Instruction ID: 9dd36b562e9cfd89280ed62621826e3cae1e2d973816253dc5f79bf1b6530ce7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c80379221d62acdb4e67cee341e9ba5841c3c446c63351a1c6af0751c386406
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1018475A01709BFEB109BE69C49B4FBFB8EB48751F144065FA04BB290D6709805CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E51BF4
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00E51BFC
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E51C07
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E51C12
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00E51C1A
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E51C22
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                                                                                                                  • Opcode ID: f7abc0b5432005182d6ee19a6837458800b770d1a6e89a61fced5ee88a084b1a
                                                                                                                                                                                                                                  • Instruction ID: 4bd07c505fc6152e2a72befa4e94deed2dafa5055ef939384593b5aa101c9202
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7abc0b5432005182d6ee19a6837458800b770d1a6e89a61fced5ee88a084b1a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF0148B090275A7DE3008F5A8C85A52FFA8FF19754F00411BA15C4B941C7B5A864CBE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00EBEB30
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00EBEB46
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 00EBEB55
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EBEB64
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EBEB6E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EBEB75
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                                                                                                                  • Opcode ID: e99ccf42b0a0f1207e87163e70f8d6a5f719caad4ae023af9452bc65e78e2977
                                                                                                                                                                                                                                  • Instruction ID: fb362756c8ccb6d0472a3812f52b158c4808e1ac3a46eeca84db2d18df5f1509
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e99ccf42b0a0f1207e87163e70f8d6a5f719caad4ae023af9452bc65e78e2977
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17F01D72141199BFE62157539C4DEEB3A7CEBCAF11F100158FA01E519196A05A0686B5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClientRect.USER32(?), ref: 00EA7452
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00EA7469
                                                                                                                                                                                                                                  • GetWindowDC.USER32(?), ref: 00EA7475
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00EA7484
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00EA7496
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 00EA74B0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                                                                                                                  • Opcode ID: 83d1126d0018de87e8ba3be9cb84d612bf9e2577d56319639663863281f9c2ae
                                                                                                                                                                                                                                  • Instruction ID: d71c6d1bb49cf4817cb709288b96d9983b87550964610fa91877a7dd716878ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83d1126d0018de87e8ba3be9cb84d612bf9e2577d56319639663863281f9c2ae
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB018B31400259EFDB109F65DC48BEA7FB6FB08311F200064F926BA0A1CB312E46AB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EB187F
                                                                                                                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 00EB188B
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00EB1894
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00EB189C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00EB18A5
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB18AC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                                                                                                                  • Opcode ID: 5914b96b7e0c6bef9d5ec940109fa0cc983be61365699ad7a185f0cbd4e75a52
                                                                                                                                                                                                                                  • Instruction ID: 5d9951eeaec6bd5f62880e1c24895cef3d105e60d16baed837a8355ee013ae8e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5914b96b7e0c6bef9d5ec940109fa0cc983be61365699ad7a185f0cbd4e75a52
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0DE0E536004249BFDB015FA2ED4C90ABF39FF4AB22B208221F625A9071CB329466DF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E70242: EnterCriticalSection.KERNEL32(00F2070C,00F21884,?,?,00E6198B,00F22518,?,?,?,00E512F9,00000000), ref: 00E7024D
                                                                                                                                                                                                                                    • Part of subcall function 00E70242: LeaveCriticalSection.KERNEL32(00F2070C,?,00E6198B,00F22518,?,?,?,00E512F9,00000000), ref: 00E7028A
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00E700A3: __onexit.LIBCMT ref: 00E700A9
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00ED7BFB
                                                                                                                                                                                                                                    • Part of subcall function 00E701F8: EnterCriticalSection.KERNEL32(00F2070C,?,?,00E68747,00F22514), ref: 00E70202
                                                                                                                                                                                                                                    • Part of subcall function 00E701F8: LeaveCriticalSection.KERNEL32(00F2070C,?,00E68747,00F22514), ref: 00E70235
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                  • String ID: +T$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                  • API String ID: 535116098-4125810065
                                                                                                                                                                                                                                  • Opcode ID: 1b65d7b3a30dc6c223409f5bb557ec545eff147a959e54bd1415fbae1e87d86e
                                                                                                                                                                                                                                  • Instruction ID: 5ade63db700016c69ba50ef18262055b84726197d74c380c961b9815b8ee4ccf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b65d7b3a30dc6c223409f5bb557ec545eff147a959e54bd1415fbae1e87d86e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5916C70A04209EFCB14EF54D8919ADB7B2EF49304F14905AF8867B392EB71AE46CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E57620: _wcslen.LIBCMT ref: 00E57625
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EBC6EE
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBC735
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EBC79C
                                                                                                                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00EBC7CA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                  • Opcode ID: f2be6db42d55ce9ce2d1b806ec4acd5861dd42c36f8d6d16ebf12eeae9c58f4d
                                                                                                                                                                                                                                  • Instruction ID: cdeae516628ec16d71cc2065c74640ef0e16e9cb044419a6fce450edc9e54ca2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2be6db42d55ce9ce2d1b806ec4acd5861dd42c36f8d6d16ebf12eeae9c58f4d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A551EF716083119BD7149F38D885BEB77E8AF89718F242A2EF995F31A0DB60D844CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 00EDAEA3
                                                                                                                                                                                                                                    • Part of subcall function 00E57620: _wcslen.LIBCMT ref: 00E57625
                                                                                                                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 00EDAF38
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EDAF67
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                  • String ID: <$@
                                                                                                                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                  • Opcode ID: 105d4ca61c6a138d2d7fb0e1fc048adffc0464d83ecc6c6306744013c5e6bbac
                                                                                                                                                                                                                                  • Instruction ID: e3dfeeac6675f924ec186cd9f8f7361ad69c4ae699d7ccad2be7155012680b4b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 105d4ca61c6a138d2d7fb0e1fc048adffc0464d83ecc6c6306744013c5e6bbac
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58716A71A00215DFCB14DF54D484A9EBBF1EF08314F0898AAE856BB352C774EE46CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00EB7206
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00EB723C
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00EB724D
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00EB72CF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                  • Opcode ID: 8c640bfe77dc33c5ba308314d26eeb02cc676869b2dafb379be3e596ddd8130d
                                                                                                                                                                                                                                  • Instruction ID: cde013dc97e24d5f5cbb81e7ff87b5b47ef50dcce3aef97d3096097441b44a72
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c640bfe77dc33c5ba308314d26eeb02cc676869b2dafb379be3e596ddd8130d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3416EB1A04204AFDB15CF54C884ADB7BB9EF84314F2490ADFD45AF61AD7B0DA45CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EE3E35
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00EE3E4A
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00EE3E92
                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00EE3EA5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 92860f8b89470bacd073b7ea512d5f87e9749fa1a610d5dff7516d86e495daeb
                                                                                                                                                                                                                                  • Instruction ID: 24ad664276495ad0ab648ed1ba97b1fd1cf1621466a7827d719d90272c6fbaec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92860f8b89470bacd073b7ea512d5f87e9749fa1a610d5dff7516d86e495daeb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0415775A0034DAFDB24DF62D888AEABBB9FF49354F045129F905AB260D730AE45CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EB3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00EB1E66
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00EB1E79
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00EB1EA9
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 86b9bf69cbb89c7a72acd704880b622e8adc9f243f130c7be736f0664901b86f
                                                                                                                                                                                                                                  • Instruction ID: d649de8f4cfb3c74d18dbbb8a5d977b44eb3ef8b88835794f294b3f6894bfa7e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86b9bf69cbb89c7a72acd704880b622e8adc9f243f130c7be736f0664901b86f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B212771A00108BEDB14ABA4DC96CFFBBF9DF45364B606519FC25B71E1DB34890A9620
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                  • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                  • Opcode ID: f0ac8e54baf674ca92f03a151a83f6bae5db5757e6ab0b6763f982d435e7b89b
                                                                                                                                                                                                                                  • Instruction ID: bfedcc7a32cb48d45fa1916467fdaf4e678528e0f76298370a81a44ed12c1c71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0ac8e54baf674ca92f03a151a83f6bae5db5757e6ab0b6763f982d435e7b89b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7731D97260016F4BCB20DE6C89401BE3391DBA17D8B25611BF8567B345E671CD86D390
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00EE2F8D
                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00EE2F94
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00EE2FA9
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00EE2FB1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                  • Opcode ID: 189a2aad17981d5b10cd0254a0912632c971c2ba82288801a5c490521c03fb0f
                                                                                                                                                                                                                                  • Instruction ID: bd41e19efaee3e34255222b2f5bd9ab81b2d35dc6d638451a3623b2b9ead31cd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 189a2aad17981d5b10cd0254a0912632c971c2ba82288801a5c490521c03fb0f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61218B72600289ABEB204F669C81EBB37BDEB59368F10661CFA50F6190D771DC51D760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00E74D1E,00E828E9,(,00E74CBE,00000000,00F188B8,0000000C,00E74E15,(,00000002), ref: 00E74D8D
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00E74DA0
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00E74D1E,00E828E9,(,00E74CBE,00000000,00F188B8,0000000C,00E74E15,(,00000002,00000000), ref: 00E74DC3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                  • Opcode ID: 67289a73891dc4a9b896c059dd955bbcfa2b3d90aff1d85afdcdeadb0594c6b9
                                                                                                                                                                                                                                  • Instruction ID: 7bfd107ee8cccc86067a09debe119fe2ac803bcb3823bcd8e9e7b1215b0c1950
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67289a73891dc4a9b896c059dd955bbcfa2b3d90aff1d85afdcdeadb0594c6b9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94F0AF30A4030CBFDB11AF91DC49BADBBB5EF04712F1040A8F909B62A0CB309945CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E54EDD,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54E9C
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E54EAE
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00E54EDD,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54EC0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                  • Opcode ID: 068edb58c4920a695d6a656de85372f6e4b4ab5f6458e7c6029280bdc97705d6
                                                                                                                                                                                                                                  • Instruction ID: ae1dc246b42b7d0068053665cfcd35307353e3e8084528468705496ce7e65b43
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 068edb58c4920a695d6a656de85372f6e4b4ab5f6458e7c6029280bdc97705d6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97E08635A026265F922117266C19A5B6564AF82F6B7151515FD00FB140DF60CD4A40A2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E93CDE,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54E62
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E54E74
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00E93CDE,?,00F21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E54E87
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                  • Opcode ID: d727f9d3273dc41d5a32345c0277f97c6de63197a73745d80476b60db8a103c6
                                                                                                                                                                                                                                  • Instruction ID: 152527f8b135f364e22c120c95547072a1625465edd7ac3e654aa004070eb68b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d727f9d3273dc41d5a32345c0277f97c6de63197a73745d80476b60db8a103c6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22D0C2319036665B47221B266C19D8B2A28AF81F1A3151914BC00BA154CF20CD4A81D1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00EC2C05
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00EC2C87
                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00EC2C9D
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00EC2CAE
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00EC2CC0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                                                                                                                  • Opcode ID: 499f43dbe91e80e7070d4cdd45d41dd32134870eb8c09bf528df64a5ea0e72df
                                                                                                                                                                                                                                  • Instruction ID: 7f1e17f90ef8ac3dbc182aaf2f0d53d18f9428c39381e7a0998449cac38c2ea9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499f43dbe91e80e7070d4cdd45d41dd32134870eb8c09bf528df64a5ea0e72df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CB16D72D0011DABDF21DBA4CD85EDEBBBDEF08350F1050AAFA09F6151EA319A458F61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00EDA427
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00EDA435
                                                                                                                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00EDA468
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00EDA63D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                                                                                                                  • Opcode ID: 655aaf3caaaac76db9823a0955fba7c64590a951e7475a21f6741f30e45ac98e
                                                                                                                                                                                                                                  • Instruction ID: 85122ceac5fefcc57696ef7527f7c1f8ff274583d832ee8bc94c5fb9fd6f9171
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 655aaf3caaaac76db9823a0955fba7c64590a951e7475a21f6741f30e45ac98e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67A1A1716043009FD720DF24D882F2AB7E5AF84714F18A85DF969AB392DB70ED45CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EBDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EBCF22,?), ref: 00EBDDFD
                                                                                                                                                                                                                                    • Part of subcall function 00EBDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EBCF22,?), ref: 00EBDE16
                                                                                                                                                                                                                                    • Part of subcall function 00EBE199: GetFileAttributesW.KERNEL32(?,00EBCF95), ref: 00EBE19A
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00EBE473
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00EBE4AC
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBE5EB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBE603
                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00EBE650
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                                                                                                                  • Opcode ID: 52661fc07e06cd69f8cb13f8ce6a79893e428413d4fe8fbe1bf967df1d5089fc
                                                                                                                                                                                                                                  • Instruction ID: 59f3663cdc4cf3a488dbd35a18905debe7899460816cc8fcffd9e9518d2fc54c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52661fc07e06cd69f8cb13f8ce6a79893e428413d4fe8fbe1bf967df1d5089fc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E85197B24083859BC724DBA4DC819DFB3ECAF84344F10591EF589E3292EF74A58C8756
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EDB6AE,?,?), ref: 00EDC9B5
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDC9F1
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA68
                                                                                                                                                                                                                                    • Part of subcall function 00EDC998: _wcslen.LIBCMT ref: 00EDCA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EDBAA5
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EDBB00
                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00EDBB63
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 00EDBBA6
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00EDBBB3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                                                                                                                  • Opcode ID: 418e38ec8e086bfd5468b82fc84886f0d5ff23d58aa7f3e6de15dc7c8d9d23d9
                                                                                                                                                                                                                                  • Instruction ID: 4b34e049e79ded2bca99b04b0c9b56ac8564cbf07bef9549ed4e3a1bec879f55
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 418e38ec8e086bfd5468b82fc84886f0d5ff23d58aa7f3e6de15dc7c8d9d23d9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38619D31208241EFC714DF14C490E6ABBE5FF84308F55995EF4999B2A2DB31ED4ACB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00EB8BCD
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00EB8C3E
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00EB8C9D
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EB8D10
                                                                                                                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00EB8D3B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                                                                                                                  • Opcode ID: 8745c84e48939c06edb2be1142e21efc12655f3e3f0f051291a464e6a1307c9f
                                                                                                                                                                                                                                  • Instruction ID: 18944c3b5d84322463d2b386ab800555ea1d6aa78d00509bbc22cce28673ed1d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8745c84e48939c06edb2be1142e21efc12655f3e3f0f051291a464e6a1307c9f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D5159B5A00219EFCB14CF58C894AAAB7F9FF89314B15855AF915EB350E730E911CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00EC8BAE
                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00EC8BDA
                                                                                                                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00EC8C32
                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00EC8C57
                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00EC8C5F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                                                                                                                  • Opcode ID: 790fc11860a23af9841e7d95add4f162464348640dc30188aeb3c0130da7b131
                                                                                                                                                                                                                                  • Instruction ID: d8bd167610ceffe55e6e9ca06f9eb4752b58a6b143f300bed3b6183c06bc842c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 790fc11860a23af9841e7d95add4f162464348640dc30188aeb3c0130da7b131
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8516B35A002189FCB04DF65C980E6DBBF5FF48314F089458E849AB362DB31ED56CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00ED8F40
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00ED8FD0
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00ED8FEC
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00ED9032
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00ED9052
                                                                                                                                                                                                                                    • Part of subcall function 00E6F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00EC1043,?,753CE610), ref: 00E6F6E6
                                                                                                                                                                                                                                    • Part of subcall function 00E6F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00EAFA64,00000000,00000000,?,?,00EC1043,?,753CE610,?,00EAFA64), ref: 00E6F70D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                                                                                                                  • Opcode ID: 9a6dcae6eaaddd9a9251338a07d5be6cbceed7749b567d1fb2dbf0169de8dfa4
                                                                                                                                                                                                                                  • Instruction ID: 7fefec1f9382997468d5fa0428449088a8b065445998fd6d88bdf7a1fe3b3b80
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a6dcae6eaaddd9a9251338a07d5be6cbceed7749b567d1fb2dbf0169de8dfa4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19514C35605209DFC715DF68C4848ADBBF1FF49318B149499E816AF362DB31ED8ACB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00EE6C33
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 00EE6C4A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00EE6C73
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00ECAB79,00000000,00000000), ref: 00EE6C98
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00EE6CC7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3688381893-0
                                                                                                                                                                                                                                  • Opcode ID: d412a41ced1664f98cb87c1df5c300854a8c89190a2a70f1da0947d9d14358bb
                                                                                                                                                                                                                                  • Instruction ID: 3e6f3300b2ee43799a3ebddb8e8c376f58256eb8be19333e11d7a313c38b135f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d412a41ced1664f98cb87c1df5c300854a8c89190a2a70f1da0947d9d14358bb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4241D43560018CAFDB24CF2ACC94FA5BBA5EB19394F241228FC95BB3E0C371AD41DA40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                  • Opcode ID: 7a33da031019189edb86436ed5a27d07a492e584940efdf2b48c8b3a2844f044
                                                                                                                                                                                                                                  • Instruction ID: 283653bb9d8c683c26fa6fd39c8bf5ccc48f3cf4dd5d650af9722a79d7e468c9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a33da031019189edb86436ed5a27d07a492e584940efdf2b48c8b3a2844f044
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D741D372A002049FCB24EF78C884A5DB7E5EF88714F2645ACE61DFB391D631AD01CB80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00E69141
                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 00E6915E
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00E69183
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 00E6919D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                                                                                                                  • Opcode ID: 480e9d4e7b54d5ab4f35f59747fee2056578c538060128f3c45f346bb7d9f68d
                                                                                                                                                                                                                                  • Instruction ID: 8293d7f3eebc86747520b190ca84ac71d0718060f6b839714371482d1cabedef
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 480e9d4e7b54d5ab4f35f59747fee2056578c538060128f3c45f346bb7d9f68d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7419F31A0861AFBDF05DF68D844BEEB7B8FB0A364F209219E465B72D1C7306954CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 00EC38CB
                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00EC3922
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00EC394B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00EC3955
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EC3966
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                                                                                                                  • Opcode ID: d6ffcdf278f5fba6498a0023cc112772fb6274882e0f8ff32cd65368c1ab8a71
                                                                                                                                                                                                                                  • Instruction ID: 42f662bdbe90df5e9dcafe0e342fe1b89aea9dceb5b23484f0d74828628e7e8a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6ffcdf278f5fba6498a0023cc112772fb6274882e0f8ff32cd65368c1ab8a71
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79312B705043859EEB34CB34DA48FF637A4BB51308F14912DE452E21D4D3B29A87DB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00ECC21E,00000000), ref: 00ECCF38
                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 00ECCF6F
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,00ECC21E,00000000), ref: 00ECCFB4
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,00ECC21E,00000000), ref: 00ECCFC8
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,00ECC21E,00000000), ref: 00ECCFF2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                                                                                                                  • Opcode ID: e6235d846de3d3cfccc62a282cbcb83b23a0c16c4480a8a2a255c3dd6af231f6
                                                                                                                                                                                                                                  • Instruction ID: 0897cef9887a3981c0b5f2a25a847efb79ce15a0ec2ba002a3d1b5426affc1ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6235d846de3d3cfccc62a282cbcb83b23a0c16c4480a8a2a255c3dd6af231f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4318071A00249EFDB20DFA5D984EABBBF9EB04354B20542EF51AF6110D731ED46DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00EB1915
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 00EB19C1
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 00EB19C9
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 00EB19DA
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00EB19E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                                                                                                                  • Opcode ID: ebb4d1ca19d76e2e7d955d020debdd68deacadf015c9415d2fd6f8c4a6d3b471
                                                                                                                                                                                                                                  • Instruction ID: de51674beddaed8e213db0dd08c095569382a381af32e81fd2452d7437b6fbee
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebb4d1ca19d76e2e7d955d020debdd68deacadf015c9415d2fd6f8c4a6d3b471
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4931C271900299EFCB04CFA8CDA9ADF3BB5EB45325F105265F921BB2D1C7709944CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00EE5745
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 00EE579D
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE57AF
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE57BA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00EE5816
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                                                                                                                  • Opcode ID: 9bb718d553cc48d4680555bba5815770fed7435ec8d5d17cbd1c23052db2fd55
                                                                                                                                                                                                                                  • Instruction ID: 74ed3461afe51b54887213df03ac44ba1042b3500f0921fe45536b2981ab8c37
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bb718d553cc48d4680555bba5815770fed7435ec8d5d17cbd1c23052db2fd55
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B421937290469DDADB208F62CC84AEE77B8FF44728F109216F929FA1C1D7708985CF51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00ED0951
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00ED0968
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00ED09A4
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 00ED09B0
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 00ED09E8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                                                                                                                  • Opcode ID: 79f9750b851ba0f486a00e452b57f4f4ba026f9f4f8c0fb13f97245a54e720e6
                                                                                                                                                                                                                                  • Instruction ID: 8492276b1ed5b6a5b0a9556d881632925b834e23df72fde2af68728730ca3518
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79f9750b851ba0f486a00e452b57f4f4ba026f9f4f8c0fb13f97245a54e720e6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2216235600204AFD704EF65C994A9EB7E9EF84701F14846DF856E7352DB30AC05CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00E8CDC6
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E8CDE9
                                                                                                                                                                                                                                    • Part of subcall function 00E83820: RtlAllocateHeap.NTDLL(00000000,?,00F21444,?,00E6FDF5,?,?,00E5A976,00000010,00F21440,00E513FC,?,00E513C6,?,00E51129), ref: 00E83852
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E8CE0F
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8CE22
                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E8CE31
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                  • Opcode ID: ff962ae601fbbce2c4b1a6fd8f97862b99f0fb34427f770ad4b9cffdeeeca560
                                                                                                                                                                                                                                  • Instruction ID: 21821ce4a9a7438a9d8aa2ccddf07392afb1e5aa61aa193963fce9a912d0b16a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff962ae601fbbce2c4b1a6fd8f97862b99f0fb34427f770ad4b9cffdeeeca560
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 650171726022557F232136B66C88D7B7A6DDBC7BA53355129F90DF6241EA718D0283B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E69693
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00E696A2
                                                                                                                                                                                                                                  • BeginPath.GDI32(?), ref: 00E696B9
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00E696E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                  • Opcode ID: 32b7a0c0642e46324c57c05d4961e17fed0d378d7dc7103b85d05283bde17956
                                                                                                                                                                                                                                  • Instruction ID: a1a4785e00bc9bedab4f80c6e1349c912514db6f4953fb19efd34bc4d73af24c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32b7a0c0642e46324c57c05d4961e17fed0d378d7dc7103b85d05283bde17956
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD218070842349EFDB219F25EC447AD3BB8BB21399F100216F410B61B2D370589BEF99
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                  • Opcode ID: 8fb0d754841fbf05659978db9d0d097140d181764f208d0967e7b3d349644208
                                                                                                                                                                                                                                  • Instruction ID: 7f96a6482f169826fd6b677316188617766ac968a95de68dad3504ea8bf65232
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fb0d754841fbf05659978db9d0d097140d181764f208d0967e7b3d349644208
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF01B973741719FBE20855159E42FFB739C9B2139CF206062FD08BA241FB60EE2182A4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00E7F2DE,00E83863,00F21444,?,00E6FDF5,?,?,00E5A976,00000010,00F21440,00E513FC,?,00E513C6), ref: 00E82DFD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82E32
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82E59
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00E51129), ref: 00E82E66
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00E51129), ref: 00E82E6F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                  • Opcode ID: a9b399df49eb87652f4ce78c2cf18704a9091626dcf68f147c2453620603c2b8
                                                                                                                                                                                                                                  • Instruction ID: 162f2e98842363ecbed7815ee1d5a1036197a3b5486470b72b8cf4d59c84d3bb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9b399df49eb87652f4ce78c2cf18704a9091626dcf68f147c2453620603c2b8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41012D322456047BC61337356C85D6B259DABC1775B31602CF62DB21E2EF34CC065324
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?,?,?,00EB035E), ref: 00EB002B
                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?,?), ref: 00EB0046
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?,?), ref: 00EB0054
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?), ref: 00EB0064
                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EAFF41,80070057,?,?), ref: 00EB0070
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                                                                                                                  • Opcode ID: 9fea42cdcec42a9488f2ccbac0938c7c2aaa0c0be1ce14cd1932afa7a2acb8d3
                                                                                                                                                                                                                                  • Instruction ID: 6b7588ac4be8e29ca4191f7e2d9ac57d05686ea791709716366d1c20bf3b2aa1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9fea42cdcec42a9488f2ccbac0938c7c2aaa0c0be1ce14cd1932afa7a2acb8d3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2901F272600208BFDB165F69DC44BEB7AEDEF44391F205424F901F6210D770ED059BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 00EBE997
                                                                                                                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 00EBE9A5
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00EBE9AD
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 00EBE9B7
                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00EBE9F3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                                                                                                                  • Opcode ID: d7507756bb5b303246022a930781bb2570e05bc0d6c42ffd9e53fd2d85a04b62
                                                                                                                                                                                                                                  • Instruction ID: efb8316b9445a12d84ec1d7c41a4a576e15b8ded4f693b3880683eabc1d6e460
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7507756bb5b303246022a930781bb2570e05bc0d6c42ffd9e53fd2d85a04b62
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B019E31C0262DDBCF04AFE6DC99AEEBB78FF49301F101586E542B2240DB30A559CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EB1114
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB1120
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB112F
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EB0B9B,?,?,?), ref: 00EB1136
                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EB114D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                                                                                                                  • Opcode ID: 865ffe2a938469df098f4faaeeabf57af0a6cd5d50a29473573028d1515c93ab
                                                                                                                                                                                                                                  • Instruction ID: 484707e259a62793213dedf6529b6bb470c01c12d80195c6ab42b7848ecab1dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 865ffe2a938469df098f4faaeeabf57af0a6cd5d50a29473573028d1515c93ab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1016D75101209BFDB114F69DC89AAB3B6EEF86364B200459FA41E7350DA31DC418A60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EB0FCA
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EB0FD6
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EB0FE5
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EB0FEC
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EB1002
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                  • Opcode ID: d847742ae17fb7e0013814fdf808812e0dfc754d8291529c3a2d2c9affa99b0b
                                                                                                                                                                                                                                  • Instruction ID: 26c56079401da2d10659a32efa5011c761da33014e61b6a9557a836fc52f75f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d847742ae17fb7e0013814fdf808812e0dfc754d8291529c3a2d2c9affa99b0b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78F0AF35100349AFD7211FA5AC8DF973B6EEF8A761F600458FD05EA250CA30DC418A60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EB102A
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EB1036
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EB1045
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EB104C
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EB1062
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                  • Opcode ID: 6b006006c980159137f8f130b795481bde6865253079a9d2f49bf6a8513255f3
                                                                                                                                                                                                                                  • Instruction ID: fe21861ab6a1baf5473919f9dcc6f512fcc789ed46f7ef9fb80a989a64c76b90
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b006006c980159137f8f130b795481bde6865253079a9d2f49bf6a8513255f3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1EF0C235100345EFD7211FA5EC98F973B6DEF8A761F200414FD05EB250CA30D8419A60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00EC017D,?,00EC32FC,?,00000001,00E92592,?), ref: 00EC0324
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00EC017D,?,00EC32FC,?,00000001,00E92592,?), ref: 00EC0331
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00EC017D,?,00EC32FC,?,00000001,00E92592,?), ref: 00EC033E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00EC017D,?,00EC32FC,?,00000001,00E92592,?), ref: 00EC034B
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00EC017D,?,00EC32FC,?,00000001,00E92592,?), ref: 00EC0358
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00EC017D,?,00EC32FC,?,00000001,00E92592,?), ref: 00EC0365
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                  • Opcode ID: 7677a1ac30db79aa6df2b369bc0ae74dc1cf58dd9b4f22046bb606efdb54bb3f
                                                                                                                                                                                                                                  • Instruction ID: ea9ecc59c529aa082c787fd3c02a89bc0192b6413df051fe42027a55106eb894
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7677a1ac30db79aa6df2b369bc0ae74dc1cf58dd9b4f22046bb606efdb54bb3f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2501A272800B55DFCB309F6AD980916FBF9BF503193159A3FD19662931C372A95ACF80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D752
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000), ref: 00E829DE
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: GetLastError.KERNEL32(00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000,00000000), ref: 00E829F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D764
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D776
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D788
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8D79A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: 643da0f190faa87a61b4c33ec694aeb61b79cf167c82090c9410fade909ae6a8
                                                                                                                                                                                                                                  • Instruction ID: 247b8582086681b2e1b13488d03a954467b6809c45feea9fb370f65df190a4bc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 643da0f190faa87a61b4c33ec694aeb61b79cf167c82090c9410fade909ae6a8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BF01232588208AB8625FB68FDC5C567BEDBB44724796680AF14CF7541C735FC8087A4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00EB5C58
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00EB5C6F
                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00EB5C87
                                                                                                                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00EB5CA3
                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00EB5CBD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                                                                                                                  • Opcode ID: f3793cd11f8379bb93d7d897bfeb569f9f474e346edca22bc9bb4a915e3cf6db
                                                                                                                                                                                                                                  • Instruction ID: 63395b9a7fdb5d552fa10194226ce0ea632c32addf58c215c427f38555e4c933
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3793cd11f8379bb93d7d897bfeb569f9f474e346edca22bc9bb4a915e3cf6db
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A018631500B48AFEB215B11DD8EFE7BBB9BB00B05F041559B587B50E1DBF0A9898E90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E822BE
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000), ref: 00E829DE
                                                                                                                                                                                                                                    • Part of subcall function 00E829C8: GetLastError.KERNEL32(00000000,?,00E8D7D1,00000000,00000000,00000000,00000000,?,00E8D7F8,00000000,00000007,00000000,?,00E8DBF5,00000000,00000000), ref: 00E829F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E822D0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E822E3
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E822F4
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E82305
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: eef072a245f42cb928ccff8386001d9d56b5a832d6d9d3e1807b7431584a970f
                                                                                                                                                                                                                                  • Instruction ID: 5109971ae70ffe283dc65f9762a497169a38475ee2c3c735cada314a9e6dd166
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eef072a245f42cb928ccff8386001d9d56b5a832d6d9d3e1807b7431584a970f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FF05E718801288B8632BF54BC418493BA4F768760702250EF51CE22B2CB341853BFE8
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00E695D4
                                                                                                                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,00EA71F7,00000000,?,?,?), ref: 00E695F0
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00E69603
                                                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 00E69616
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00E69631
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                                                                                                                  • Opcode ID: 150f9d9c118214bffda25a10f34fcda8b8c84020190fe5526779c466c7e8ca7f
                                                                                                                                                                                                                                  • Instruction ID: 59890993bce9078863f253d9d642ea5743359dccb99bb2b6b9bc871f23bb3a28
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 150f9d9c118214bffda25a10f34fcda8b8c84020190fe5526779c466c7e8ca7f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3F0193004638CEFDB265F66ED58B683B65BB11366F149214F425690F1C730899BEF28
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __freea$_free
                                                                                                                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                  • Opcode ID: 8aa8f7ee11109f728016ada44bbf8f5dd03f8ba88f34e54318ffe5130e986977
                                                                                                                                                                                                                                  • Instruction ID: 788bd75a5fcc3f228628e40bbae732740031198bb5e02c90f5c0510be2bf65f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8aa8f7ee11109f728016ada44bbf8f5dd03f8ba88f34e54318ffe5130e986977
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBD10331900246CACB24BF68C849BFAB7B9FF06704F256199E90DBB650D3759D82CB91
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: JO
                                                                                                                                                                                                                                  • API String ID: 0-1663374661
                                                                                                                                                                                                                                  • Opcode ID: 3075e0e7b5686e7d78cd7cc1a65f9036f659364ad9649da750fd587136dd9631
                                                                                                                                                                                                                                  • Instruction ID: be4c853c67db0ce22d435515378af9a064a4eb5da295c6b3112df8cbad70e236
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3075e0e7b5686e7d78cd7cc1a65f9036f659364ad9649da750fd587136dd9631
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C151BD76D00A099FCB21BFA4CD45BEEBBF8AF45314F14205AF40DB72A2DA319901DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00E88B6E
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00E88B7A
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00E88B81
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                  • String ID: .
                                                                                                                                                                                                                                  • API String ID: 2434981716-3963672497
                                                                                                                                                                                                                                  • Opcode ID: 68d3b277a3df78d70822c3118b7dd4146f10214747a6977182852796cd8e8a14
                                                                                                                                                                                                                                  • Instruction ID: 22d928b695f878037c5c58319225382df96c3b76c73ea5f33811a530c5f215c7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68d3b277a3df78d70822c3118b7dd4146f10214747a6977182852796cd8e8a14
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82416E75604085AFD734AF64CA80ABD7FE6DFC5304B2891AAFC8DA7553DE318C029790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EBB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EB21D0,?,?,00000034,00000800,?,00000034), ref: 00EBB42D
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00EB2760
                                                                                                                                                                                                                                    • Part of subcall function 00EBB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EB21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00EBB3F8
                                                                                                                                                                                                                                    • Part of subcall function 00EBB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00EBB355
                                                                                                                                                                                                                                    • Part of subcall function 00EBB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00EB2194,00000034,?,?,00001004,00000000,00000000), ref: 00EBB365
                                                                                                                                                                                                                                    • Part of subcall function 00EBB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00EB2194,00000034,?,?,00001004,00000000,00000000), ref: 00EBB37B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EB27CD
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EB281A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                  • Opcode ID: 31c6588e49614dd8ad1a98ff70a79fc75142935d4bed97848c50954d21b36e57
                                                                                                                                                                                                                                  • Instruction ID: 774c7de46244e131a9ee6273a899964d5f5ee41e5d8403ef33f5869ca12ecc34
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31c6588e49614dd8ad1a98ff70a79fc75142935d4bed97848c50954d21b36e57
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF412D72900218AFDB10DFA4CD85AEFBBB8EF09700F105099FA55B7181DBB06E45CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00E81769
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E81834
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00E8183E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                  • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                  • Opcode ID: 8346edeba63e2f7ad9bf61a4e112e83b5ed66443d2b86ccbfa7f1fbb08664d1d
                                                                                                                                                                                                                                  • Instruction ID: ed82655fadf15ce341e2a59242fb3b648b7e72ff373f208c0982ccca4e7459a6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8346edeba63e2f7ad9bf61a4e112e83b5ed66443d2b86ccbfa7f1fbb08664d1d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5319271A00258EFDB25EF99D881D9EBBFCEB95310F1051AAF80CE7211D6708E42DB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00EBC306
                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 00EBC34C
                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F21990,01145530), ref: 00EBC395
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 4a280e4a5e72923ff150709b8306a908711a8a237f8889c180999c7ba4e2cf2e
                                                                                                                                                                                                                                  • Instruction ID: 56f449aeb8b4baf12dd80fa97cd6c6acf0145898e7cd375146abb83bec37da41
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a280e4a5e72923ff150709b8306a908711a8a237f8889c180999c7ba4e2cf2e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8141B2312083419FD720DF25D884F9BBBE4AF85314F249A6EF9A5A72D1D770E904CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00EECC08,00000000,?,?,?,?), ref: 00EE44AA
                                                                                                                                                                                                                                  • GetWindowLongW.USER32 ref: 00EE44C7
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EE44D7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                  • Opcode ID: 827819b82c1ac545eb1451b6c12ee80a0c822f7dc18381d9f1db28e50cd741dd
                                                                                                                                                                                                                                  • Instruction ID: 6cf6932fd7ccc4267e0ff2d8191c3b09c640ec91f38215db8db23fd850bec925
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 827819b82c1ac545eb1451b6c12ee80a0c822f7dc18381d9f1db28e50cd741dd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C831AD71200289AFDB219E39DC45BEB77A9EB08338F205725F979A31D0D770EC559750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SysReAllocString.OLEAUT32(?,?), ref: 00EB6EED
                                                                                                                                                                                                                                  • VariantCopyInd.OLEAUT32(?,?), ref: 00EB6F08
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00EB6F12
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                  • String ID: *j
                                                                                                                                                                                                                                  • API String ID: 2173805711-1845181700
                                                                                                                                                                                                                                  • Opcode ID: b3f556e1c4876d9b717bf13c9d15c86c1dfcdbe89a6a6cbc57e840b84b4dcc3b
                                                                                                                                                                                                                                  • Instruction ID: 3156678d1e9f7e124c0f3d59c18f34585123af06dde7b77664fb96e6ab90286b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3f556e1c4876d9b717bf13c9d15c86c1dfcdbe89a6a6cbc57e840b84b4dcc3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0931A271704245DFCB06AFA4E8919FF37B6FF85305B1018A8F9126B2A1D7389916DBE0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00ED335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00ED3077,?,?), ref: 00ED3378
                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00ED307A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00ED309B
                                                                                                                                                                                                                                  • htons.WSOCK32(00000000,?,?,00000000), ref: 00ED3106
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                  • Opcode ID: 13c1e54b005240bca7a76b297bc07efdc66c5f2af25e061d5f14a1ca3a92f196
                                                                                                                                                                                                                                  • Instruction ID: 39645353a530e092613679d5ffe689e15555893b1024047d0e786e2a6623d712
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13c1e54b005240bca7a76b297bc07efdc66c5f2af25e061d5f14a1ca3a92f196
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1031D539200206DFC720CF78C585EAA77E0EF54318F24905AE915AB393D772EE46C762
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00EE3F40
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00EE3F54
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00EE3F78
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                  • Opcode ID: 16a1c1e3edaaaac9486d0b00bfb963fbbc08c76777554d90af4c72ac5a5bdc38
                                                                                                                                                                                                                                  • Instruction ID: 4251fabad151bd8d061ca2f7249217257f314573ad575918dc0c1a2790066815
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16a1c1e3edaaaac9486d0b00bfb963fbbc08c76777554d90af4c72ac5a5bdc38
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7421AD32600259BFDF218FA1CC86FEA3BB6EF48718F111214FA157B1D0D6B1A955DB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00EE4705
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00EE4713
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00EE471A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                  • String ID: msctls_updown32
                                                                                                                                                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                  • Opcode ID: 83cf8ecb3546f2cf4463747b75d043a761e8100cc6c25dc713b47efebdec2b22
                                                                                                                                                                                                                                  • Instruction ID: 395bb7872d9a6c2a46084ae9ea4c894106a6abf519976f47b1e6038f43f4e564
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83cf8ecb3546f2cf4463747b75d043a761e8100cc6c25dc713b47efebdec2b22
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 592192F5600249AFEB10DF65DCC1DA737EDEB5A358B141059FA00AB391C770EC52DAA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                  • Opcode ID: 6455a37d184f94698272f328a16d299edce9b6f4820d51f11379d10cbc84ddf4
                                                                                                                                                                                                                                  • Instruction ID: 8b09b0160e839de2a697fda7ded3bd0fd168d96ff0699ea7d215df9e1b14bf32
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6455a37d184f94698272f328a16d299edce9b6f4820d51f11379d10cbc84ddf4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8216D7214421566C331AB25EC06FFB73D8DFA1314F10A426FB89B7087EB919D55C2E5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00EE3840
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00EE3850
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00EE3876
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                  • String ID: Listbox
                                                                                                                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                  • Opcode ID: 7bfcb1d694c25f86829f8c4fdfa33ddd8c62a24641e19fb7fb42b70df2271886
                                                                                                                                                                                                                                  • Instruction ID: fb8ef1eb3dcb026428a4d4295dd7ebc553ce852fea0f8b6c2c76be332350fb8a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bfcb1d694c25f86829f8c4fdfa33ddd8c62a24641e19fb7fb42b70df2271886
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4021B07261025CBBEF218F66DC85EAB376AEF89754F109125F904AB190C671DC5287A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00EC4A08
                                                                                                                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00EC4A5C
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,00EECC08), ref: 00EC4AD0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                  • String ID: %lu
                                                                                                                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                  • Opcode ID: 8d3631ca0f3583ad6973a31f62e74d9339da31cc78dbed7fedef553d0d9a2c9a
                                                                                                                                                                                                                                  • Instruction ID: bfb55c283b73bf598da7a278a2d348b60a1fe2a8b6c2b868e87e823cb3508a5e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d3631ca0f3583ad6973a31f62e74d9339da31cc78dbed7fedef553d0d9a2c9a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0317371A00209AFDB10DF54C985EAAB7F8EF09308F145499F905EF252D771ED46CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00EE424F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00EE4264
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00EE4271
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                  • Opcode ID: c141365384bedee7518200ef27d58fd7f1f0d74a289bd4148239c18e458cea77
                                                                                                                                                                                                                                  • Instruction ID: d87c6e83df773db72d935db12df88af3eea2eaf6d545002f5dfd19e66268dc76
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c141365384bedee7518200ef27d58fd7f1f0d74a289bd4148239c18e458cea77
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7411A37124028CBEEF205E6ACC46FAB3BACEF99B68F111524FA55F60E0D671D8519B10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E56B57: _wcslen.LIBCMT ref: 00E56B6A
                                                                                                                                                                                                                                    • Part of subcall function 00EB2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EB2DC5
                                                                                                                                                                                                                                    • Part of subcall function 00EB2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EB2DD6
                                                                                                                                                                                                                                    • Part of subcall function 00EB2DA7: GetCurrentThreadId.KERNEL32 ref: 00EB2DDD
                                                                                                                                                                                                                                    • Part of subcall function 00EB2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EB2DE4
                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 00EB2F78
                                                                                                                                                                                                                                    • Part of subcall function 00EB2DEE: GetParent.USER32(00000000), ref: 00EB2DF9
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00EB2FC3
                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,00EB303B), ref: 00EB2FEB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                  • String ID: %s%d
                                                                                                                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                  • Opcode ID: f63db5a0762a980d938d088c7cec1af56346db232ea8c33f3fb7868a1d1443b4
                                                                                                                                                                                                                                  • Instruction ID: 916938f612fbdb788290d9b6c120cf07acbd78721375ff192fa3993aea12af52
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f63db5a0762a980d938d088c7cec1af56346db232ea8c33f3fb7868a1d1443b4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5411B4716002096BCF547F709CC6EEF77AAAF94304F146079FE09BB252DE70994A9B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00EE58C1
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00EE58EE
                                                                                                                                                                                                                                  • DrawMenuBar.USER32(?), ref: 00EE58FD
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 05262d930625483d5dc78b0c1931e758db8f33a0805c5f99b628af661121ae59
                                                                                                                                                                                                                                  • Instruction ID: 3178a24b4b0d53fbc67f103661ce1c570cda07fe60c8db5aafa640a5fb90798b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05262d930625483d5dc78b0c1931e758db8f33a0805c5f99b628af661121ae59
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4901613250029CEFDB219F12EC44BEEBBB4FB45368F108099F959EA151DB318A94DF21
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00EAD3BF
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32 ref: 00EAD3E5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                  • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                  • Opcode ID: 624e3adfc99a066ef763e58d0712d46bc1dc6ebdfa4c3722e46e4da06384dab9
                                                                                                                                                                                                                                  • Instruction ID: cec93e40fd90fd48ac9d3111ac1e3f67ce3f320d31ae3c836dd863368527ae99
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 624e3adfc99a066ef763e58d0712d46bc1dc6ebdfa4c3722e46e4da06384dab9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6F0552180E6658BDB3152124C54AE93330BF2A741BA87568F403FD829D720EC4CC2A2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f81e49473fa7279b0876ed7d82cd924ba1ce6f17a426374b8229662c79f8e02d
                                                                                                                                                                                                                                  • Instruction ID: be05dd231944659cb164a96d4142d376621407388da4cfdbc2e66b9f68926b65
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f81e49473fa7279b0876ed7d82cd924ba1ce6f17a426374b8229662c79f8e02d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AC13C75A0021AEFDB14CFA8C898AAFB7B5FF48714F209598E505EB251D731ED41CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                                                                                                                  • Opcode ID: e37bfa33fc00077b0f379e855a28e671af82d0ce50f3d66db5b4c79cccadc3f4
                                                                                                                                                                                                                                  • Instruction ID: 268b05575df6bd5e252db6c62108b62cf0223d5a94e2b36a644cb278ebc56b8b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e37bfa33fc00077b0f379e855a28e671af82d0ce50f3d66db5b4c79cccadc3f4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BA15B752043009FC700DF28D485A6AB7E5FF88715F14985AF99AAB362DB30EE06CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00EEFC08,?), ref: 00EB05F0
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00EEFC08,?), ref: 00EB0608
                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,00EECC40,000000FF,?,00000000,00000800,00000000,?,00EEFC08,?), ref: 00EB062D
                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 00EB064E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                                                                                                                  • Opcode ID: b21b5f92d64b74bdd049e1cea289cdb790f49bacaa31d6bf7f92e0a36becf165
                                                                                                                                                                                                                                  • Instruction ID: 197220e7269fae810bebee9d041ea5c2877d7f39940b36751246689ddd78ac3c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b21b5f92d64b74bdd049e1cea289cdb790f49bacaa31d6bf7f92e0a36becf165
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2181E771A00209EFCB14DF98C984EEFB7B9FF89315B205558E516BB250DB71AE06CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00EDA6AC
                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00EDA6BA
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00EDA79C
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00EDA7AB
                                                                                                                                                                                                                                    • Part of subcall function 00E6CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00E93303,?), ref: 00E6CE8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                                                                                                                  • Opcode ID: db2f3f61e4dcaf0cd1b9d4cbbcb6d34f8196d45d28723610d1f38e00e52733db
                                                                                                                                                                                                                                  • Instruction ID: 79b9ed41e8b98b382e2a56de5235d927fc7d10a28210e92362e590bcb455335e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db2f3f61e4dcaf0cd1b9d4cbbcb6d34f8196d45d28723610d1f38e00e52733db
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC518E71508300AFC710EF24D886A6BBBF8FF89754F00592DF985A7252EB30D909CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                  • Opcode ID: 8bf3ed92b091cb8b9e250373c9d8377a9fb360d047b9767936dbbbc7ec3283a2
                                                                                                                                                                                                                                  • Instruction ID: 6e2f7185dee9ef09a32ba5bdf6d4927c01844f9b8c1376c2f1bd59d2fce3007a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bf3ed92b091cb8b9e250373c9d8377a9fb360d047b9767936dbbbc7ec3283a2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0415B31A00102ABDF257BF98C856BE3AE5EF49370F2562A5F43DF6292E63488415762
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00EE62E2
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00EE6315
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00EE6382
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3880355969-0
                                                                                                                                                                                                                                  • Opcode ID: c7fba6ae777247d158496d9d5c8614a21af7233134bdca8bae40f64ef68ababf
                                                                                                                                                                                                                                  • Instruction ID: d764d946940245f05a0c32f53e24c4f54e7a66e5e4b2a59cf6d141f4d5bb6f26
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7fba6ae777247d158496d9d5c8614a21af7233134bdca8bae40f64ef68ababf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5514E74900249EFDF10DF65D8809AE7BB6FFA53A4F109159F915AB2A0D730ED81CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 00ED1AFD
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED1B0B
                                                                                                                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00ED1B8A
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00ED1B94
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                                                                                                                  • Opcode ID: 7bf4894a71cf9fcef9f62886780ee3015491b4a9cfe9354c46d308923e252b43
                                                                                                                                                                                                                                  • Instruction ID: 8d38e85ec948bddf2b656c23e9873ccd7f90d46c4820f732a8ddeb1a8d67d26d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bf4894a71cf9fcef9f62886780ee3015491b4a9cfe9354c46d308923e252b43
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B541B234640200AFE720AF24D886F2677E5EB44718F54A489F95AAF3D2D772ED46CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2887aa8bf235b1d7ebaa888b11ff5d7d4c62b0e1ccf1a7c5799f5079a3064d2d
                                                                                                                                                                                                                                  • Instruction ID: ef00a89b055de63c7d69885a1c5b85a39d4c6f48a5bc18c2ae49a5f890a7eac7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2887aa8bf235b1d7ebaa888b11ff5d7d4c62b0e1ccf1a7c5799f5079a3064d2d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5411B75A00704BFD724AF38CC42BAA7BE9EB84710F10556EF55EFB292E77199018790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00EC5783
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00EC57A9
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00EC57CE
                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00EC57FA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                                                                                                                  • Opcode ID: c6f20399ccab760f5a9526f42b091b9e7fed3f9928f8afdcd58a47f8a4773a3f
                                                                                                                                                                                                                                  • Instruction ID: 8553822593750655d474620f6b3b99ccbe2b4518ffde8a26948d634db4360b8a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6f20399ccab760f5a9526f42b091b9e7fed3f9928f8afdcd58a47f8a4773a3f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A413C36600610DFCB10DF15C544A5EBBE2AF89321B199888FC8A7B362DB31FD45CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00E782D9,?,00E782D9,?,00000001,?,?,00000001,00E782D9,00E782D9), ref: 00E8D910
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E8D999
                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00E8D9AB
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00E8D9B4
                                                                                                                                                                                                                                    • Part of subcall function 00E83820: RtlAllocateHeap.NTDLL(00000000,?,00F21444,?,00E6FDF5,?,?,00E5A976,00000010,00F21440,00E513FC,?,00E513C6,?,00E51129), ref: 00E83852
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                  • Opcode ID: 68987fd6639f4bf0bc2c9bf93ddf1ff3f0b69a0fed52615756a7dc2c88fbc814
                                                                                                                                                                                                                                  • Instruction ID: 8c6e935542dc4f13232b7ced1d8c224fd5eee76fc54f10e7538fc39ba8c3bde1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68987fd6639f4bf0bc2c9bf93ddf1ff3f0b69a0fed52615756a7dc2c88fbc814
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1831D272A0021AABDF24EF65DC41EAE7BA5EB80714F154168FC0CE7190E775CD55CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00EE5352
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE5375
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EE5382
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00EE53A8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3340791633-0
                                                                                                                                                                                                                                  • Opcode ID: 43ff573124af6d63aae6cee9f22de19368daa3f2ad6f9a94190678027ef20f08
                                                                                                                                                                                                                                  • Instruction ID: 1bd530e0b950c34c910360fd91199751b64e53d6b567a0a086d2e53387c9ecce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43ff573124af6d63aae6cee9f22de19368daa3f2ad6f9a94190678027ef20f08
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74312836A55A8CEFEB309F16CC45FE93761AB0539CF686001FA10B62E5C3B09D40DB41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00EBABF1
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 00EBAC0D
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 00EBAC74
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00EBACC6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                  • Opcode ID: d33d096469abf384f028e1527641d386b2bbe845154a7318eaf9138a032adc68
                                                                                                                                                                                                                                  • Instruction ID: d58a73dbebbe667df48b034af15acda05aa9c7fbeaac7d870375ee3b95c678b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d33d096469abf384f028e1527641d386b2bbe845154a7318eaf9138a032adc68
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC311630A00258AFEF35CB6588457FBBFA5AB89314F1C622AE481761D1D37489858BA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00EE769A
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00EE7710
                                                                                                                                                                                                                                  • PtInRect.USER32(?,?,00EE8B89), ref: 00EE7720
                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00EE778C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1352109105-0
                                                                                                                                                                                                                                  • Opcode ID: 783b81850b9876d8208e86674230c405f6d8b0b0fa42acbcb26f582c3b53a4bd
                                                                                                                                                                                                                                  • Instruction ID: 7c6c8afa6ea578e730bac9a15304a05ee46246b6d61bc3c2d6235a5723c96f1f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 783b81850b9876d8208e86674230c405f6d8b0b0fa42acbcb26f582c3b53a4bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5741BF3460929DDFDB11CF5AD894EA977F4FF49309F1550AAE894AB261C330E982CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00EE16EB
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EB3A57
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: GetCurrentThreadId.KERNEL32 ref: 00EB3A5E
                                                                                                                                                                                                                                    • Part of subcall function 00EB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EB25B3), ref: 00EB3A65
                                                                                                                                                                                                                                  • GetCaretPos.USER32(?), ref: 00EE16FF
                                                                                                                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 00EE174C
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00EE1752
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                                                                                                                  • Opcode ID: 8b80644724697b2b2905447279ec53124244fb628a4f417b74e4fb5b6f2095dc
                                                                                                                                                                                                                                  • Instruction ID: 6dedcc575d86b846911533e28d9a436c6fca56ee5216767ffda03f665a38529e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b80644724697b2b2905447279ec53124244fb628a4f417b74e4fb5b6f2095dc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53314371D00249AFC700DFA6C881CEEBBF9EF49304B5454AAE415F7251D7319E45CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E57620: _wcslen.LIBCMT ref: 00E57625
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBDFCB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBDFE2
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EBE00D
                                                                                                                                                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00EBE018
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3763101759-0
                                                                                                                                                                                                                                  • Opcode ID: 8758ec1fc74bc655798ba2631846112ead99cb09b08206bcc1b658e6ce059abf
                                                                                                                                                                                                                                  • Instruction ID: d1991a8fc36f8934c7907a4da3ce30fbfcf2f397ed2a01d027769339fe4acc60
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8758ec1fc74bc655798ba2631846112ead99cb09b08206bcc1b658e6ce059abf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5721A171900215AFCB20EFA8D982BBEB7F8EF85750F145065E905BB385D7709E418BA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00EE9001
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00EA7711,?,?,?,?,?), ref: 00EE9016
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00EE905E
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00EA7711,?,?,?), ref: 00EE9094
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2864067406-0
                                                                                                                                                                                                                                  • Opcode ID: 0049ad3cb0b86b6dea5bbb5e0eb4632885cf4d1c807770c4a49181e2e8e5e507
                                                                                                                                                                                                                                  • Instruction ID: 22a0d7b29a72af17e7dc65b2befc12cda732b4517ab59a6038c106d090662999
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0049ad3cb0b86b6dea5bbb5e0eb4632885cf4d1c807770c4a49181e2e8e5e507
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C621E13120005CEFDB258F96C898EEA3BF9FB89350F500055F5056B162C3759A91EB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,00EECB68), ref: 00EBD2FB
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00EBD30A
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00EBD319
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00EECB68), ref: 00EBD376
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                                                                                                                  • Opcode ID: 382db26bf3038096680d50e1a786f13ffa44682fa327b623078e660d32545371
                                                                                                                                                                                                                                  • Instruction ID: f68c980c7347443444afc77098ec2f964aa92e6fb25954349f917fd9e5d24100
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 382db26bf3038096680d50e1a786f13ffa44682fa327b623078e660d32545371
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C2180705083019F8300DF28D8814AF77E4AF59368F205A1DF899E72A2E731994ACB93
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EB102A
                                                                                                                                                                                                                                    • Part of subcall function 00EB1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EB1036
                                                                                                                                                                                                                                    • Part of subcall function 00EB1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EB1045
                                                                                                                                                                                                                                    • Part of subcall function 00EB1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EB104C
                                                                                                                                                                                                                                    • Part of subcall function 00EB1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EB1062
                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00EB15BE
                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 00EB15E1
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EB1617
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00EB161E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                                                                                                                  • Opcode ID: 997efc02ea3fb7c75a5d470e26c1c698ef53c30c0439bf1ecbcdf82d7864e4be
                                                                                                                                                                                                                                  • Instruction ID: 5c68887404993b586136521051eb14d19b5002862a82e468b1e85f4f6d1e45cf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 997efc02ea3fb7c75a5d470e26c1c698ef53c30c0439bf1ecbcdf82d7864e4be
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50217A31E01208EFDB10DFA4C955BEFB7B8EF44368F5854A9E441BB241E730AA45CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00EE280A
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00EE2824
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00EE2832
                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00EE2840
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                                                                                                                  • Opcode ID: 086f86c99a9be7768c369fc7e7132a650c21c7eeaa940179763790bd9e7f9812
                                                                                                                                                                                                                                  • Instruction ID: 11685ecbe20c8e5eb4c8e29f4d6b9592fd6880b204cfdf63c03fab3577852c35
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 086f86c99a9be7768c369fc7e7132a650c21c7eeaa940179763790bd9e7f9812
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64213631204198AFD7149F25CC41FAA7799EF45324F24911CF916AB2D2C771FC46C790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00EB8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00EB790A,?,000000FF,?,00EB8754,00000000,?,0000001C,?,?), ref: 00EB8D8C
                                                                                                                                                                                                                                    • Part of subcall function 00EB8D7D: lstrcpyW.KERNEL32(00000000,?,?,00EB790A,?,000000FF,?,00EB8754,00000000,?,0000001C,?,?,00000000), ref: 00EB8DB2
                                                                                                                                                                                                                                    • Part of subcall function 00EB8D7D: lstrcmpiW.KERNEL32(00000000,?,00EB790A,?,000000FF,?,00EB8754,00000000,?,0000001C,?,?), ref: 00EB8DE3
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00EB8754,00000000,?,0000001C,?,?,00000000), ref: 00EB7923
                                                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,00EB8754,00000000,?,0000001C,?,?,00000000), ref: 00EB7949
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00EB8754,00000000,?,0000001C,?,?,00000000), ref: 00EB7984
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                  • String ID: cdecl
                                                                                                                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                  • Opcode ID: db32ff1890e66f8b8d664d227643086770cca769a83534ab2d1dd465675fafc1
                                                                                                                                                                                                                                  • Instruction ID: 7e696483b2bd784ed06412656f35c675ca52141b59ed4d58626352f91fcc5ce5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db32ff1890e66f8b8d664d227643086770cca769a83534ab2d1dd465675fafc1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E11E43A201241AFCB159F35D844DBB77E9FFC5394B10502AF982DB264EB319811C791
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00EE7D0B
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00EE7D2A
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00EE7D42
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00ECB7AD,00000000), ref: 00EE7D6B
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                                                                                                                  • Opcode ID: 22ece74fb08861eebe964508356234e15e6598bfcfd355c2ec8b2b9edd1571f2
                                                                                                                                                                                                                                  • Instruction ID: 15459fb45a482a7e411f9980e20aea0cd0780d156503b1923d0fd877c87b881d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22ece74fb08861eebe964508356234e15e6598bfcfd355c2ec8b2b9edd1571f2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2611AE3120469DAFCB108F2ADC44AB63BA4BF46364B255324F875EB2E0E7308951DB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 00EE56BB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE56CD
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EE56D8
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00EE5816
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                                                                                                                  • Opcode ID: eafa5a039ef404038d30e7dd2979b7e00fddbb7cd1faaa5db0bd8c515e66631e
                                                                                                                                                                                                                                  • Instruction ID: e0f4214f6f25e66723fb0de6fc2e73afd56a660428326223b1ace0f4864a98bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eafa5a039ef404038d30e7dd2979b7e00fddbb7cd1faaa5db0bd8c515e66631e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D211B47260069E96DB209F628C85AEE77ACEF5076CF105026F916F6081E770C984CB65
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6e2bde89f328ab5615300f5191ae1e7fb7dc31c720767eb868c180835e2efcee
                                                                                                                                                                                                                                  • Instruction ID: 8b502da1922f8055e7cd7bfa44ba62c303a4a6eb3bfb4051a5bc54c224aed9fd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e2bde89f328ab5615300f5191ae1e7fb7dc31c720767eb868c180835e2efcee
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A701ADB220A61A7EF62136786CC0F67666CDF813B9B312769F62DB11D2DB608C025360
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00EB1A47
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EB1A59
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EB1A6F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EB1A8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                                  • Opcode ID: 1898de04b4b2d3d43a0e68bd44280583f26cfb96daa5071657c2b80b838cbca0
                                                                                                                                                                                                                                  • Instruction ID: 7112b2ddbc07ba2d7873e5fec90c8bd60eb46692b9efd24bb83dc8dba6cc9c5f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1898de04b4b2d3d43a0e68bd44280583f26cfb96daa5071657c2b80b838cbca0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A311273A901219FFEB109BA5C985FEEBB78EB08760F200091EA00B7290D6716E50DB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00EBE1FD
                                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 00EBE230
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00EBE246
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00EBE24D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                                                                                                                  • Opcode ID: c6f4ff1269990d62d0feb7b9e742dc4a93b5780da16f792eb1b0c78d2593551b
                                                                                                                                                                                                                                  • Instruction ID: 18db313e1d9ae98ea1c241aa39818032b34320b50a64f4c885f93936798d494d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6f4ff1269990d62d0feb7b9e742dc4a93b5780da16f792eb1b0c78d2593551b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16110472904258BFC711DBA8AC49ADF7FADAB45324F104259F825F33A1D6B0DD0587A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,?,00E7CFF9,00000000,00000004,00000000), ref: 00E7D218
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00E7D224
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00E7D22B
                                                                                                                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 00E7D249
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                                                                                                                  • Opcode ID: 1a27103841b113bcc7c77b7d95b9f1498b21d7f0308093b40e6c7ae8efe099a5
                                                                                                                                                                                                                                  • Instruction ID: 526c23e933da0c5d31eac5ddddb508904191ba23133bfc4f6c8e36065f061ba9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a27103841b113bcc7c77b7d95b9f1498b21d7f0308093b40e6c7ae8efe099a5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53012636409248BBC7115BA6DC05BAA3ABDDF81730F209219F92CB60E1CB708902C6A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E69BB2
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00EE9F31
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00EE9F3B
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00EE9F46
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00EE9F7A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4127811313-0
                                                                                                                                                                                                                                  • Opcode ID: a1a5f530aa2b028ac902785d69828c0f4b7507f8e075035cebeacc1d867d10a1
                                                                                                                                                                                                                                  • Instruction ID: 47c943dc255e6b20cab9dd3631710ee7caff0028faedc614dd7010297ef7b1f0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1a5f530aa2b028ac902785d69828c0f4b7507f8e075035cebeacc1d867d10a1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E113672A0029EABDB10DF6AE8899FE77B9FB05311F100451F911F7142D330BA86CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E5604C
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00E56060
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E5606A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                                                                                                                  • Opcode ID: e88440e266bb16a52c20d83aad743cea8d02654d2e07f87ae16136aa4dac3184
                                                                                                                                                                                                                                  • Instruction ID: 81e0c663181f17be9b2307ef6f7b4465000f49c68315ad831d701731158de29e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e88440e266bb16a52c20d83aad743cea8d02654d2e07f87ae16136aa4dac3184
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6118E72101549BFEF224FA4CC44EEA7B69EF08365F501202FE0466150C732DC659B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00E73B56
                                                                                                                                                                                                                                    • Part of subcall function 00E73AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00E73AD2
                                                                                                                                                                                                                                    • Part of subcall function 00E73AA3: ___AdjustPointer.LIBCMT ref: 00E73AED
                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00E73B6B
                                                                                                                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00E73B7C
                                                                                                                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 00E73BA4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                  • Instruction ID: 790102d0a8ff33583713ca2807e3faf9715b69697431f6dde7d0db505476014b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9014C72100148BBDF125EA5CC46EEB7FADEF48758F049018FE5C66121C732E961EBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00E513C6,00000000,00000000,?,00E8301A,00E513C6,00000000,00000000,00000000,?,00E8328B,00000006,FlsSetValue), ref: 00E830A5
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00E8301A,00E513C6,00000000,00000000,00000000,?,00E8328B,00000006,FlsSetValue,00EF2290,FlsSetValue,00000000,00000364,?,00E82E46), ref: 00E830B1
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00E8301A,00E513C6,00000000,00000000,00000000,?,00E8328B,00000006,FlsSetValue,00EF2290,FlsSetValue,00000000), ref: 00E830BF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                  • Opcode ID: 2547591a2cbe6d2980840f2fe984637f595f246c8e8a5c2fa3abc4e82fe6f727
                                                                                                                                                                                                                                  • Instruction ID: 757dc8b37b3ce192f5c06fdfe0a855dbc7de9086713145922dbacb8a543aacea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2547591a2cbe6d2980840f2fe984637f595f246c8e8a5c2fa3abc4e82fe6f727
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E901F732302726AFCB315BBA9C84A677B98AF45F65B200720F90DF7150C721D906C7E0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00EB747F
                                                                                                                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00EB7497
                                                                                                                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00EB74AC
                                                                                                                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00EB74CA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                                                                                                                  • Opcode ID: 78fcaeb0454be4511ba77d18982c3328296227413f40412cdd49f54d9dc392b0
                                                                                                                                                                                                                                  • Instruction ID: 238257903ca640b847845d7fb1d5e32a9f9b249940dfe3ec86504f08cc748a88
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78fcaeb0454be4511ba77d18982c3328296227413f40412cdd49f54d9dc392b0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4118EB12053149FE7208F14EC48BD37BFCEB40B05F108569B6B6EA591D770E908DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EBACD3,?,00008000), ref: 00EBB0C4
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EBACD3,?,00008000), ref: 00EBB0E9
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EBACD3,?,00008000), ref: 00EBB0F3
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EBACD3,?,00008000), ref: 00EBB126
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                                                                                                                  • Opcode ID: 572a04dbac6c0915965f1ef361731f586bf6554de93705503d924ee7327aa6da
                                                                                                                                                                                                                                  • Instruction ID: 34e7fb11b2e7cb1edc85505a56ebf18f0dedf639e894ee7f49ee4b984215d835
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 572a04dbac6c0915965f1ef361731f586bf6554de93705503d924ee7327aa6da
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6116D31C0252CEBCF04AFE9E9A86FFBB78FF0A711F115085E941B6281CBB096518B51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00EE7E33
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00EE7E4B
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00EE7E6F
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00EE7E8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                                                                                                                  • Opcode ID: eb1e6bad4ff60736bb1b6001b46324d45407d67d6fa209cfbd037d20bd618932
                                                                                                                                                                                                                                  • Instruction ID: 02fb6bb2dd30b5c406f7f1c70871fd41692cd20a745d26ca22817f44a094f78d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb1e6bad4ff60736bb1b6001b46324d45407d67d6fa209cfbd037d20bd618932
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 891143B9D0024EAFDB41CFA9D8849EEBBF5FB08310F505066E915E2210D735AA55CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EB2DC5
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EB2DD6
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00EB2DDD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EB2DE4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                                                                                                                  • Opcode ID: 278e1bc16984cd8e8875c5b024d9bf7af0f46b09e13a205c01743647affaa8e6
                                                                                                                                                                                                                                  • Instruction ID: 24309e65b97c00e54805847247d3574d5078e4abec5b52a3768fc0f2e1f8d120
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 278e1bc16984cd8e8875c5b024d9bf7af0f46b09e13a205c01743647affaa8e6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1E09272101228BFDB201B73AC4DFEB3E6CEF42FA1F101019F206F50809AA0C886C6B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E69693
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: SelectObject.GDI32(?,00000000), ref: 00E696A2
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: BeginPath.GDI32(?), ref: 00E696B9
                                                                                                                                                                                                                                    • Part of subcall function 00E69639: SelectObject.GDI32(?,00000000), ref: 00E696E2
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00EE8887
                                                                                                                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 00EE8894
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00EE88A4
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00EE88B2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                                                                                                                  • Opcode ID: a0b8859af05cf3f7d352778e96456fb734afdd27f6aede4f56520d8f1cc787c4
                                                                                                                                                                                                                                  • Instruction ID: 832fb070374650e4dec13133a63bea49106cd5ce2783c80bae332c7433ce9c4c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0b8859af05cf3f7d352778e96456fb734afdd27f6aede4f56520d8f1cc787c4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FF03A3604129CBADB125F95AC09FCE3A69AF16314F548000FE11790E2C7755556DBE9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 00E698CC
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00E698D6
                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00E698E9
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 00E698F1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                                                                                                                  • Opcode ID: 8b59bc44528b65c42776a406f53bacc20b1f731c54043f673ae6c550989290f3
                                                                                                                                                                                                                                  • Instruction ID: 515b8ff01c33a5707db284fb3fde6bb82cabe17b66669f7689678b9ce9a917f4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b59bc44528b65c42776a406f53bacc20b1f731c54043f673ae6c550989290f3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27E0E531240284AEDB204B35FC08BD83F20EB06336F148219F6F96C0E1C37146459B10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00EB1634
                                                                                                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,00EB11D9), ref: 00EB163B
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00EB11D9), ref: 00EB1648
                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,00EB11D9), ref: 00EB164F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                                                                                                                  • Opcode ID: b71bb96dd3f2f91fc2f3f24e5984f785a603ca3f2bdef1d3c76213f041ac4002
                                                                                                                                                                                                                                  • Instruction ID: e95e79670d8fb84011fe0936ce29918ccbd5b53114efe9dcc305573d912ce2a6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b71bb96dd3f2f91fc2f3f24e5984f785a603ca3f2bdef1d3c76213f041ac4002
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EE08631601215DFD7201FA6AD4DB873B7CAF447A5F244848F645ED090E734444AC750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00EAD858
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00EAD862
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EAD882
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 00EAD8A3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                  • Opcode ID: 41906b8159c434bb94360f50524b8962ea7d2a45baf36132cae4ef451c6b74b8
                                                                                                                                                                                                                                  • Instruction ID: 97bb2d64c1bebefa031fa9baaaa185612f68cd427318d2e7c5c62184af3fbc75
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41906b8159c434bb94360f50524b8962ea7d2a45baf36132cae4ef451c6b74b8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09E0E5B4904209DFCF419FA59C4866EBBB2AB48711B249409F816BB250C738590AAF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00EAD86C
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00EAD876
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EAD882
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 00EAD8A3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                  • Opcode ID: 60937676674122d5b89c7734149063a9111b834884951c56667ba5f6d6d535b7
                                                                                                                                                                                                                                  • Instruction ID: 8435ae7acec0f24a1a40befdcbe66d947dbe482873776d33b6d2794b6896eb9f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60937676674122d5b89c7734149063a9111b834884951c56667ba5f6d6d535b7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3BE01A74D00209DFCF409FA5DC4C66EBBF1BB48711B249408F816FB250C738590A9F50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E57620: _wcslen.LIBCMT ref: 00E57625
                                                                                                                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00EC4ED4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                                                                                                                  • String ID: *$LPT
                                                                                                                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                  • Opcode ID: 7a31200aa0802cca3aff66ea1983cfc5b11883f656154d19c614a694f9cd3de2
                                                                                                                                                                                                                                  • Instruction ID: fa9489b19dd78d088fb22234dce9a0db02120747f2662d240d11690943da38ea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a31200aa0802cca3aff66ea1983cfc5b11883f656154d19c614a694f9cd3de2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E9170B5A002449FCB14DF54C594FA9BBF1AF44308F15A09DE846AF392D732ED86CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 00E7E30D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                  • Opcode ID: b3a79523b3d2352e48b0feb68ab6c0ee77d8ebaedfdd70187cf028f765820b85
                                                                                                                                                                                                                                  • Instruction ID: c278252dc75d5ddeecaaa9c6d14746d3b1f133d4b7d35b4e95dd71215443ea32
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3a79523b3d2352e48b0feb68ab6c0ee77d8ebaedfdd70187cf028f765820b85
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14512661A1C202A6CB167714C9013BA3BA4AB85744F34E9DCE0DDB33E9EB35CC95DB46
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                                                  • Opcode ID: 69a59fb09ce1e33820bf60cff5d4479313ebdac37cfbbf0644ae799063221a72
                                                                                                                                                                                                                                  • Instruction ID: 97079d928e026b35f9c3b89dbf1fe0da6fcf46b9e8f7da17756a2e72158f20e9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69a59fb09ce1e33820bf60cff5d4479313ebdac37cfbbf0644ae799063221a72
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9513079500246DFDB18DF68D0916FA7BA9EF1A314F246016F891BF3D0DA34AD46CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00E6F2A2
                                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 00E6F2BB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                  • Opcode ID: 59fba33eb1bfd00931ef354bd45ea72e72de607c4d99eaa3e13a502274fd0d42
                                                                                                                                                                                                                                  • Instruction ID: 8c0c69358e53458e6e76d865fa41e3c90a38fe659f306e3e799476c9ac9212dc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59fba33eb1bfd00931ef354bd45ea72e72de607c4d99eaa3e13a502274fd0d42
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 645155715087489BD320AF10EC96BAFBBF8FB84301F91884CF5D9511A5EB308529CB66
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00ED57E0
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00ED57EC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                  • Opcode ID: 3212632800cf34441a75972c3a8e35078f215982b3d3b27fd042396cfb181cfc
                                                                                                                                                                                                                                  • Instruction ID: 8fb27b8c7f3858314b6aa7e47795dfafa9557518563f8c7b501344613783cdab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3212632800cf34441a75972c3a8e35078f215982b3d3b27fd042396cfb181cfc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33419236A002099FCB18DFA9C8828EEBBF5FF59354F10606AE515B7391D7349D82DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00ECD130
                                                                                                                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00ECD13A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                  • Opcode ID: 5fbdaf216e4d713e55f2f0c8aa210c72fe98f74a88f385e99e41ecf8bd99b249
                                                                                                                                                                                                                                  • Instruction ID: 7dff804e02b4347ce579abbf9db783999b6281c858ae961f55e81f26ffff1683
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fbdaf216e4d713e55f2f0c8aa210c72fe98f74a88f385e99e41ecf8bd99b249
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D31F871D01119ABCF15EFA4CD85AEE7BB9FF04304F141029F915B6166DA32AA46CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 00EE3621
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00EE365C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                  • Opcode ID: 4c8cb117b0206f18c178cfd74a3f297e9856732db212ab9a02c644c827e9bd94
                                                                                                                                                                                                                                  • Instruction ID: 951210b01bc675de0d014e8b5a7943eca35d80d206f29bd562f5804d0df51019
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c8cb117b0206f18c178cfd74a3f297e9856732db212ab9a02c644c827e9bd94
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B831A471100248AEDB20DF35DC85EFB73A9FF48764F10A619F865E7280DA31AD85D760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00EE461F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00EE4634
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: '
                                                                                                                                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                  • Opcode ID: 359bcc39b43d4dba94d417f5c381b7e7f61fab9df31c2078f4408959afeff257
                                                                                                                                                                                                                                  • Instruction ID: 6a1b66a6e3c77f689ad4add6e09cbb186894e72c0cb9c690da9ed6c248315e9d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 359bcc39b43d4dba94d417f5c381b7e7f61fab9df31c2078f4408959afeff257
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD3138B4A0034E9FDB14CFAAC980BDABBB5FF09304F14506AE904AB381D770A945CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00EE327C
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EE3287
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: Combobox
                                                                                                                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                  • Opcode ID: a43f5aae304b165714d979161e89c820435de1294ab72ecffc68a8f791c4bcc4
                                                                                                                                                                                                                                  • Instruction ID: 4f6ccec54a34c77f2291e37dee0ef6d78eea02fd6387ff8ed6ecee177880fa0c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a43f5aae304b165714d979161e89c820435de1294ab72ecffc68a8f791c4bcc4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF11E27130024C7FEF219EA5DC88EFB37ABEB98368F101524FA58A72A0D631DD519760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E5600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E5604C
                                                                                                                                                                                                                                    • Part of subcall function 00E5600E: GetStockObject.GDI32(00000011), ref: 00E56060
                                                                                                                                                                                                                                    • Part of subcall function 00E5600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E5606A
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00EE377A
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00EE3794
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                  • Opcode ID: bb25171ae38a1a82a0735ca82772f9aa4f95b34591f5fe94b6f3b2d4b8514703
                                                                                                                                                                                                                                  • Instruction ID: 95b459e5286dfd097ad720ce2ccfce34785bd9b69f367272e7d4302600c1c290
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb25171ae38a1a82a0735ca82772f9aa4f95b34591f5fe94b6f3b2d4b8514703
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 471144B261024AAFDF10DFB9CC4AAEA7BB9EB08314F005925F955E3250E734E8159B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00ECCD7D
                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00ECCDA6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                                                                                                                  • String ID: <local>
                                                                                                                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                  • Opcode ID: a8a82df0c67c4a0f7b078636c6a7272c2e14db35bdf96a84709de2615f37be8f
                                                                                                                                                                                                                                  • Instruction ID: ab5abb26ca7a596b5e8a3a75dbdbfa647dfa93a3ba3576dfd85fb04b24b273f2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8a82df0c67c4a0f7b078636c6a7272c2e14db35bdf96a84709de2615f37be8f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1110A7150163579D7344B668C44FE3BE6CEF127A4F20522EF10EA3180D3719882D6F0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 00EE34AB
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00EE34BA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                  • Opcode ID: 07043f0d3112f2effe77d389b55629416f11e86190e15258a0b5005913d519eb
                                                                                                                                                                                                                                  • Instruction ID: 322b9949f6cb718d8650aaa32f1c036e35b1199b241e6cd0d54716bf12771dc0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07043f0d3112f2effe77d389b55629416f11e86190e15258a0b5005913d519eb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE11BF7110028CAFEB224E76DC88AEB37AAEB05378F606724F970A71D0C731DD559B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 00EB6CB6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00EB6CC2
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: STOP
                                                                                                                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                  • Opcode ID: 93324e399f1218d16cd666cdb98d65a0e3c943db6d3851014cc35d875cd6585b
                                                                                                                                                                                                                                  • Instruction ID: 83c194d0b3d4e4b7ffb0cc12ed12ae7a08ba3f5f0ff617f8ea157279f4252abe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93324e399f1218d16cd666cdb98d65a0e3c943db6d3851014cc35d875cd6585b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 710104326005278BCB20AFBDDC919FFB7F5EB607147101934E852B6191EB39D844CA50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EB3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00EB1D4C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: b0ed00d00f2d3824121b05704207d2f6a695c99fbc681f8301769d316e123074
                                                                                                                                                                                                                                  • Instruction ID: dc2ed336e78f6158a333ab646d96e02d40ee5318fe17ca2023728e693824034b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0ed00d00f2d3824121b05704207d2f6a695c99fbc681f8301769d316e123074
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5012835600218EB8B08EBE0CC61CFFB7A8EB42361B501D19FC22772C2EA30590C8661
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EB3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00EB1C46
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 58abca342f684d6059070ffe73bf69a1fb4af5b9cdd59645f29ad942c4ba240a
                                                                                                                                                                                                                                  • Instruction ID: 6b97345c93895e63e51e18053d8a346b6da031660117766ab045294f753c646a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58abca342f684d6059070ffe73bf69a1fb4af5b9cdd59645f29ad942c4ba240a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F01AC75641104A6CB08E7A0C963AFFBBE89B51750F541459B80677182EA249E0C9AB2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EB3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00EB1CC8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 8aba1034242381b0673320e6b48bf81e8894e7c3f37d0730b8a4ecfcef2cae52
                                                                                                                                                                                                                                  • Instruction ID: 59907cb44b8b70e07555acbb3081295f6f0e9755b223663816affacd7bb2006f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8aba1034242381b0673320e6b48bf81e8894e7c3f37d0730b8a4ecfcef2cae52
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3201FE75740118A7CB08E7A4CA12EFFFBEC9B11750F642415BC0173282EA219F0CDAB2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E59CB3: _wcslen.LIBCMT ref: 00E59CBD
                                                                                                                                                                                                                                    • Part of subcall function 00EB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EB3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00EB1DD3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 2238343c428128f337840ef252fdbf830c56c6f6d5d996b1ef138a27d7583f8f
                                                                                                                                                                                                                                  • Instruction ID: 4a05186eccf996082c65796f986a87d37485d20f585fbd0371427ce3ae41d25c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2238343c428128f337840ef252fdbf830c56c6f6d5d996b1ef138a27d7583f8f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6F0A975A41214A6D704E7A4CC52AFFB7B8AB41751F541D19B822772C2DA60590C86A1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                  • Opcode ID: d5e71e82cfb8c3eade15dd361e370df4eb23106264672a9b75c646f2ef3c6e99
                                                                                                                                                                                                                                  • Instruction ID: 5543e69905cb94383b994ae247cfc123aa439d0815959573cda64b13b094182a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e71e82cfb8c3eade15dd361e370df4eb23106264672a9b75c646f2ef3c6e99
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCE02B4220432111933223799CC197F5AC9CFC5750710382BFAD9E23AAFB94CD9393A1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00EB0B23
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                  • Opcode ID: bc59f5b6571e1a88d68cab3941a491e947291e2ccf3e4877e186c19f144ca09d
                                                                                                                                                                                                                                  • Instruction ID: 24104bad037243f820324f57024c3ebe9067d1d1d7c3f6f64c017f6a4e77c5ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc59f5b6571e1a88d68cab3941a491e947291e2ccf3e4877e186c19f144ca09d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AE0D83128434C2BD21436557C43FC97BC48F05F65F201427FB58B95C38BE2689156AA
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00E6F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00E70D71,?,?,?,00E5100A), ref: 00E6F7CE
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,00E5100A), ref: 00E70D75
                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00E5100A), ref: 00E70D84
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00E70D7F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                                                                                                                  • Opcode ID: 99a2fd33404fa742d8f5b6ca14439018f90c6bf4552f531678a8e1ffc0b926b3
                                                                                                                                                                                                                                  • Instruction ID: 05177933f065d48b15edfb7fb5743696c0beb626845984b08ebeded932828786
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99a2fd33404fa742d8f5b6ca14439018f90c6bf4552f531678a8e1ffc0b926b3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65E06D702007818FD3309FB9E4453427BE0BB14745F00992DF58AEA661DBB0F4498B91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00EC302F
                                                                                                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00EC3044
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                  • String ID: aut
                                                                                                                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                  • Opcode ID: d6a80210f05a1dd97b50b75430c39225b323adbf7d9ed89fa8a890ca929da100
                                                                                                                                                                                                                                  • Instruction ID: c68917fd73b530a4024679b8d7803b6e375b84811529c93161977a8f07f72d23
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6a80210f05a1dd97b50b75430c39225b323adbf7d9ed89fa8a890ca929da100
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2D05B71500318ABDA2097959C4DFC73A6CDB04751F0001517755E60A1DAB4D585CAD0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                  • Opcode ID: 93abb4f8df03f217923cd55952a8d84e9533af34fedc26744684638a0ca7d0c1
                                                                                                                                                                                                                                  • Instruction ID: 4ce97168cbd7018348228ca25f3ab96d02ea24f98c4b32e4c4b6e1ce2893e023
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93abb4f8df03f217923cd55952a8d84e9533af34fedc26744684638a0ca7d0c1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AD012A1C4C109E9CB9096D0DC45AF9B3BCFB1D341F609452F907B5460E624E548E772
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EE236C
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000), ref: 00EE2373
                                                                                                                                                                                                                                    • Part of subcall function 00EBE97B: Sleep.KERNEL32 ref: 00EBE9F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                  • Opcode ID: 792ba888c9683aed2aaa3c097d11a4961f7dd34e1da3639745929b3a303705d6
                                                                                                                                                                                                                                  • Instruction ID: 159abd7b85a5ed5084997f1e537ab3e34ea39c249cb6c7811566a24d2035fd43
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 792ba888c9683aed2aaa3c097d11a4961f7dd34e1da3639745929b3a303705d6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BD0C936381354BEE664A7719C4FFC766549B44B10F1049167745FA1D0C9A0B84A8A55
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EE232C
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00EE233F
                                                                                                                                                                                                                                    • Part of subcall function 00EBE97B: Sleep.KERNEL32 ref: 00EBE9F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                  • Opcode ID: 46e954048655854ff0674e53c23d144d6c8972f72c1853251f40ec18f794d07b
                                                                                                                                                                                                                                  • Instruction ID: 7be1bd7cebd4e7820993a1d0067e71ea3bd5b006f3f98285927cb7dcff109fcc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46e954048655854ff0674e53c23d144d6c8972f72c1853251f40ec18f794d07b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BD0A936380340BAE264A3719C4FFC76A049B00B00F1009027305BA1D0C9A0A80A8A00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00E8BE93
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00E8BEA1
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E8BEFC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1841814438.0000000000E51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E50000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841788459.0000000000E50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000EEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841900405.0000000000F12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1841989173.0000000000F1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1842157275.0000000000F24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_e50000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                                                  • Opcode ID: 7ed3c7cca7aaea760a6fe55667990b684752dbb43b2910013e1d70834769ba8d
                                                                                                                                                                                                                                  • Instruction ID: a88097b3841ab697008ee742f27b2067e55016b1c7b0243e37081c2afdc2d3a1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ed3c7cca7aaea760a6fe55667990b684752dbb43b2910013e1d70834769ba8d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F41E93570424AAFCF21AFA5CC44ABA7BB5EF42714F246169FA5DBB1A1DB308D01CB50

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:0.3%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:100%
                                                                                                                                                                                                                                  Total number of Nodes:6
                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                  execution_graph 4999 273eec676f7 5000 273eec67707 NtQuerySystemInformation 4999->5000 5001 273eec676a4 5000->5001 5002 273eec83772 5003 273eec837c9 NtQuerySystemInformation 5002->5003 5004 273eec81b44 5002->5004 5003->5004

                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000010.00000002.3643266607.00000273EEC65000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000273EEC65000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_273eec65000_firefox.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InformationQuerySystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3562636166-0
                                                                                                                                                                                                                                  • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                  • Instruction ID: ee851250f3202fbefbe8911b115a22d781949a82cd1fc792c8310e6c02b16845
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97A3D731658A4D8BEB2DDF28DC857AA77D5FF55700F04422ED98BC7251DF30EA828A81