Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1540730
MD5:5ed9138af4a937507dfda5a5729f17be
SHA1:1603117df867966d801fe383bf4aa7900baafd4c
SHA256:fe06b06a0a7f9cad8666b750d75d85c546737d2e030ce22e303fc7644f9b55d9
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7284 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 5ED9138AF4A937507DFDA5A5729F17BE)
    • taskkill.exe (PID: 7300 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7396 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7452 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7516 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7580 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7644 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7676 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7692 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7932 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53b7d4dd-0570-4ab6-934d-591f84cc9723} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d10d86df10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7316 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3876 -parentBuildID 20230927232528 -prefsHandle 2704 -prefMapHandle 3960 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {995ffd5a-88ae-469e-a1bc-30f72b5f6ce2} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d11f982e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 180 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5208 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93d2c2b9-f495-44ef-9f68-c1ee33afb7c7} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d12937d910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7284JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: file.exeVirustotal: Detection: 41%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.113.101:443 -> 192.168.2.4:62809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62947 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62948 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62949 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62956 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62955 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62957 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62958 version: TLS 1.2
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.2087687052.000001D128E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.2100405745.000001D11FAC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbP4O source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.2104025244.000001D1255AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2108361288.000001D11D25C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2084387010.000001D11D23A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.2094635082.000001D1211CA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.2103801368.000001D1258E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2090353784.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2109715112.000001D1258EB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.2087687052.000001D128E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb@ source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.2100405745.000001D11FAC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.2107485945.000001D11F83C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.2084387010.000001D11D23A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.2107485945.000001D11F83C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb@ source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb " source: firefox.exe, 0000000D.00000003.2100405745.000001D11FAC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.2108361288.000001D11D25C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdbp source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00AFDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B068EE FindFirstFileW,FindClose,0_2_00B068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00B0698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00AFD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00AFD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B09642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B0979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00B09B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00B05C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 187MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.113.101
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00B0CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.2028040805.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064488948.000001D11E826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023804619.000001D11E645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125E94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935361037.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048663713.000001D125E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125E94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935361037.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048663713.000001D125E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1944383042.000001D11E324000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125E94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935361037.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048663713.000001D125E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125E94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935361037.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048663713.000001D125E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E850A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E850A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E850A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944383042.000001D11E324000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103157024.000001D125BB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2103157024.000001D125BB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.2072370422.000001D11D21C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.2072370422.000001D11D21C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1938572294.000001D12029A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.2050849574.000001D125715000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.2050849574.000001D125715000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014769512.000001D127DA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.2004956987.000001D11E0CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005741813.000001D11E0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2021630167.000001D11E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120CE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2094635082.000001D1211F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006220026.000001D11B362000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900608112.000001D11E7E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054941497.000001D120C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2097459916.000001D1202DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043548257.000001D11E6EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054670492.000001D1211F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064792251.000001D11E874000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095051609.000001D12119C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005741813.000001D11E0DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064343821.000001D11E845000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2056106473.000001D1202DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064792251.000001D11E872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900402752.000001D11E7E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936286869.000001D1211CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.2072370422.000001D11D21C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.2050849574.000001D1257DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054941497.000001D120C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.2050849574.000001D1257DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120C41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054941497.000001D120C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.2050849574.000001D1257DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120C41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054941497.000001D120C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000002.3117572410.000002B7E922D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1930067752.000002B7E922D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1931514014.000002B7E922D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.2050849574.000001D1257DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.2050849574.000001D1257DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/PC
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.2105128827.000001D1200E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.2076983535.000001D1257D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2091926032.000001D1257D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D1257CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.2053917027.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2031242065.000001D11FDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963297389.000001D11FDE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999999379.000001D125F7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962151303.000001D125F7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961578345.000001D125F78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057994365.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1934631900.000001D125C94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054670492.000001D1211CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2094635082.000001D1211CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1934631900.000001D125C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.2109829787.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935361037.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2090353784.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D129385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.2004049415.000001D11E8B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1997784413.000001D11E669000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.2103021411.000001D125CC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D125731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2109829787.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2090959826.000001D12586F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D125731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2090353784.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049885417.000001D12586F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2104588387.000001D12118E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D125731000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928449517.000001D12565C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1962922596.000001D125F30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028040805.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064488948.000001D11E826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960443224.000001D125FC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023804619.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2074017306.000001D11D45A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.2004956987.000001D11E0D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928449517.000001D12565C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007114834.000001D11E8E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944383042.000001D11E324000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.2058648406.000001D128A65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000D.00000003.2104025244.000001D1255AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2053917027.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E8512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1946906949.000001D1259FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947597756.000001D11DF70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.2102403401.000001D1273F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048478722.000001D1273F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.2104025244.000001D1255AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2053917027.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E8512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2104588387.000001D12118E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E852F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.3111086466.000002B7E85CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.2077346376.000001D12579A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.3111086466.000002B7E85CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.2048663713.000001D125E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928449517.000001D12565C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.2018463453.000001D12563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.2018463453.000001D12563B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2104588387.000001D12118E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.2053917027.000001D1255C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1962922596.000001D125F30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044349186.000001D11E67C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960474224.000001D125FC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028040805.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2062771756.000001D11DFAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023804619.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2063774531.000001D11DFAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.2059609553.000001D127337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.2059609553.000001D127337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.2059609553.000001D127337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.2059609553.000001D127337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.2059609553.000001D127337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.2077346376.000001D12579A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.2104723450.000001D12113F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2076465523.000001D125C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000014.00000002.3109971063.0000021B9CFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/435ba616-4157-4381-8adf-30736
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103062211.000001D125CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934631900.000001D125CBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.2065184374.000001D11DFE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2062771756.000001D11DFE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2105128827.000001D1200E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2019675028.000001D11DFE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2063774531.000001D11DFE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.2054941497.000001D120C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095250279.000001D120C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2105128827.000001D1200E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078540407.000001D120C68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.2048387060.000001D128A8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962922596.000001D125F30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028040805.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064488948.000001D11E826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960443224.000001D125FC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2102231312.000001D128A8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023804619.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2074017306.000001D11D45A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.3111086466.000002B7E8586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000014.00000002.3109971063.0000021B9CF8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.2098489073.000001D120267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2080836593.000001D120267000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2056786429.000001D120267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.2104588387.000001D12118E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.2048007215.000001D128AA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2101361142.000001D128AA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.2004956987.000001D11E0D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.2058648406.000001D128A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.2109247391.000001D128D6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.2108968077.000001D128DFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.2050208264.000001D12585F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E8512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.2050208264.000001D12585F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com0
    Source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057994365.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057994365.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.2059693262.000001D125EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048663713.000001D125EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.2058648406.000001D128A65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/security-error
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D125731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048007215.000001D128AA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D125731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2101361142.000001D128AA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D125731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.2040527144.000001D1201AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2047374218.000001D120173000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015141426.000001D120173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.2078540407.000001D120C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054941497.000001D120C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095250279.000001D120C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2104588387.000001D12118E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928449517.000001D12565C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007114834.000001D11E8E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.2048007215.000001D128AA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.2074574618.000001D11D222000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2072432669.000001D11D213000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2094635082.000001D1211A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054670492.000001D1211A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936286869.000001D1211AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.2077346376.000001D12579A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1932449385.000001D12591E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.2060135099.000001D125CF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.2048663713.000001D125E94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.2057325988.000001D11FCD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.2099900425.000001D11FCBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2059693262.000001D125EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2048663713.000001D125EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1946906949.000001D1259FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947597756.000001D11DF70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.2037755091.000001D129385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.2090353784.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2110094201.000001D125897000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.2059860551.000001D125EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.2105128827.000001D1200E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.2028040805.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2088926773.000001D128D6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023804619.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2109247391.000001D128D6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E850A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.2095250279.000001D120C7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000014.00000002.3113406227.0000021B9D010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000F.00000002.3115442617.000001FC522A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigK
    Source: firefox.exe, 0000000D.00000003.2095250279.000001D120C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962151303.000001D125F7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961578345.000001D125F78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115442617.000001FC522A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3110335270.000001FC51EDA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3110335270.000001FC51ED0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3115648713.000002B7E8674000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3108291962.000002B7E832A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3107506783.0000021B9CC3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3113406227.0000021B9D014000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3107506783.0000021B9CC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1881226888.0000018CDFBBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1888565785.00000198EB100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3108291962.000002B7E8320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdD
    Source: firefox.exe, 0000000D.00000003.2087954853.000001D11D221000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2108808918.000001D11D221000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2088402084.000001D11D221000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115442617.000001FC522A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3110335270.000001FC51ED0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3115648713.000002B7E8674000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3108291962.000002B7E8320000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3113406227.0000021B9D014000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3107506783.0000021B9CC30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000014.00000002.3107506783.0000021B9CC3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdO2
    Source: firefox.exe, 00000010.00000002.3108291962.000002B7E832A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdP
    Source: firefox.exe, 00000014.00000002.3107506783.0000021B9CC3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challengo#
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 62949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 62955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62956
    Source: unknownNetwork traffic detected: HTTP traffic on port 62958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62958
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62809
    Source: unknownNetwork traffic detected: HTTP traffic on port 62956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63085
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62949
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.113.101:443 -> 192.168.2.4:62809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62947 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62948 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62949 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62956 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62955 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62957 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:62958 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00B0EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00B0ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00B0EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00AFAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00B29576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1843779424.0000000000B52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_00a1eb92-8
    Source: file.exe, 00000000.00000000.1843779424.0000000000B52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0623643c-b
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8b5dc3e6-c
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d99cad0f-0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E83F2F77 NtQuerySystemInformation,16_2_000002B7E83F2F77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E86140F2 NtQuerySystemInformation,16_2_000002B7E86140F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00AFD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00AF1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00AFE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A980600_2_00A98060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B020460_2_00B02046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF82980_2_00AF8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACE4FF0_2_00ACE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC676B0_2_00AC676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B248730_2_00B24873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABCAA00_2_00ABCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A9CAF00_2_00A9CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AACC390_2_00AACC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC6DD90_2_00AC6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AAD0640_2_00AAD064
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A991C00_2_00A991C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AAB1190_2_00AAB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB13940_2_00AB1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB17060_2_00AB1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB781B0_2_00AB781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB19B00_2_00AB19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A979200_2_00A97920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AA997D0_2_00AA997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB7A4A0_2_00AB7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB7CA70_2_00AB7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB1C770_2_00AB1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC9EEE0_2_00AC9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1BE440_2_00B1BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB1F320_2_00AB1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E83F2F7716_2_000002B7E83F2F77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E86140F216_2_000002B7E86140F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E861481C16_2_000002B7E861481C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E861413216_2_000002B7E8614132
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00AAF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00AB0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@69/13
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B037B5 GetLastError,FormatMessageW,0_2_00B037B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF10BF AdjustTokenPrivileges,CloseHandle,0_2_00AF10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00AF16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00B051CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00AFD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00B0648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00A942A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7588:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7308:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7524:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7460:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.2059449838.000001D127379000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: file.exeVirustotal: Detection: 41%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53b7d4dd-0570-4ab6-934d-591f84cc9723} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d10d86df10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3876 -parentBuildID 20230927232528 -prefsHandle 2704 -prefMapHandle 3960 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {995ffd5a-88ae-469e-a1bc-30f72b5f6ce2} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d11f982e10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5208 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93d2c2b9-f495-44ef-9f68-c1ee33afb7c7} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d12937d910 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53b7d4dd-0570-4ab6-934d-591f84cc9723} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d10d86df10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3876 -parentBuildID 20230927232528 -prefsHandle 2704 -prefMapHandle 3960 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {995ffd5a-88ae-469e-a1bc-30f72b5f6ce2} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d11f982e10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5208 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93d2c2b9-f495-44ef-9f68-c1ee33afb7c7} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d12937d910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.2087687052.000001D128E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.2100405745.000001D11FAC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbP4O source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.2104025244.000001D1255AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2108361288.000001D11D25C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2084387010.000001D11D23A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.2094635082.000001D1211CA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.2103801368.000001D1258E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2090353784.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2109715112.000001D1258EB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.2087687052.000001D128E01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb@ source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.2100405745.000001D11FAC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.2107485945.000001D11F83C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.2084387010.000001D11D23A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.2107485945.000001D11F83C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb@ source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb " source: firefox.exe, 0000000D.00000003.2100405745.000001D11FAC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.2108361288.000001D11D25C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0DF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdbp source: firefox.exe, 0000000D.00000003.2107012384.000001D11FAA9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A942DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB0A76 push ecx; ret 0_2_00AB0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00AAF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00B21C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95827
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E83F2F77 rdtsc 16_2_000002B7E83F2F77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00AFDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B068EE FindFirstFileW,FindClose,0_2_00B068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00B0698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00AFD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00AFD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B09642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B0979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00B09B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00B05C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A942DE
    Source: firefox.exe, 00000010.00000002.3108291962.000002B7E832A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPh
    Source: firefox.exe, 00000014.00000002.3107506783.0000021B9CC3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0C
    Source: firefox.exe, 00000010.00000002.3115987709.000002B7E8AE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
    Source: firefox.exe, 0000000F.00000002.3116910667.000001FC52400000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3110335270.000001FC51EDA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114015445.0000021B9D040000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3115941881.000001FC52320000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3115987709.000002B7E8AE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWI
    Source: firefox.exe, 0000000F.00000002.3116910667.000001FC52400000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3115987709.000002B7E8AE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002B7E83F2F77 rdtsc 16_2_000002B7E83F2F77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0EAA2 BlockInput,0_2_00B0EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AC2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A942DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB4CE8 mov eax, dword ptr fs:[00000030h]0_2_00AB4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00AF0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AC2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AB083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB09D5 SetUnhandledExceptionFilter,0_2_00AB09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00AB0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00AF1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00AD2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFB226 SendInput,keybd_event,0_2_00AFB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00B122DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00AF0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00AF1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB0698 cpuid 0_2_00AB0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B08195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00B08195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AED27A GetUserNameW,0_2_00AED27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00ACBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A942DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7284, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7284, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00B11204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00B11806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540730 Sample: file.exe Startdate: 24/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 142.250.113.101, 443, 62809 GOOGLEUS United States 19->51 53 youtube.com 142.250.185.142, 443, 49739, 49740 GOOGLEUS United States 19->53 55 11 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe41%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.142
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.185.238
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.2095051609.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078333965.000001D121155000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1962922596.000001D125F30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2028040805.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064488948.000001D11E826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960443224.000001D125FC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2023804619.000001D11E645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2074017306.000001D11D45A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928449517.000001D12565C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3111086466.000002B7E8586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.2050208264.000001D12585F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.2048007215.000001D128AA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.2109247391.000001D128D6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057994365.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.2059609553.000001D127337000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007114834.000001D11E8E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.2105128827.000001D1200E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1894498696.000001D11D53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894632077.000001D11D557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894358794.000001D11D51E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894788542.000001D11D573000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.2103021411.000001D125CC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                http://youtube.com/PCfirefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://ok.ru/firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.amazon.com/firefox.exe, 0000000D.00000003.2049427002.000001D1258C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.2061288436.000001D11ECC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E850A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.2049427002.000001D12588E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CFC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.2004956987.000001D11E0D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://bugzilla.mofirefox.exe, 0000000D.00000003.2037755091.000001D129385000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.2100634824.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057994365.000001D11F0B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                  unknown
                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.2108968077.000001D128DFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://spocs.getpocket.com0firefox.exe, 0000000D.00000003.1935445771.000001D125B1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.2061288436.000001D11ECD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.2050208264.000001D12585F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093712818.000001D1255AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E8512000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3109971063.0000021B9CF13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000014.00000002.3109971063.0000021B9CF8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.2004956987.000001D11E0CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005741813.000001D11E0D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2021630167.000001D11E94E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120CE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2094635082.000001D1211F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006220026.000001D11B362000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900608112.000001D11E7E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054941497.000001D120C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2097459916.000001D1202DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043548257.000001D11E6EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054670492.000001D1211F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064792251.000001D11E874000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095051609.000001D12119C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005741813.000001D11E0DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064343821.000001D11E845000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2056106473.000001D1202DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2064792251.000001D11E872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900402752.000001D11E7E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936286869.000001D1211CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000D.00000003.2105128827.000001D1200E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://youtube.com/firefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.2054941497.000001D120C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095250279.000001D120C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2105128827.000001D1200E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2078540407.000001D120C68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.zhihu.com/firefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943997206.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2107485945.000001D11F87C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.2050849574.000001D1257DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.2050849574.000001D1257DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.2032461781.000001D12565B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930790995.000001D12565A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.2060135099.000001D125CAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103062211.000001D125CBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934631900.000001D125CBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.2093012039.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2050849574.000001D12574A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2077731726.000001D12574A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.2058648406.000001D128A65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.2078540407.000001D120C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936777027.000001D120C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2054941497.000001D120C7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2095250279.000001D120C7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1997395215.000001D11E671000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998746249.000001D11E685000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1896351012.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2039803836.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897276884.000001D11B333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044655316.000001D11B334000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2009687114.000001D11B339000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896971896.000001D11B31B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.2037755091.000001D1293D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3111192759.000001FC521CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3111086466.000002B7E85F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3114493331.0000021B9D203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.2090353784.000001D1258C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1935445771.000001D125B45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2103649820.000001D125B6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.google.com/searchfirefox.exe, 0000000D.00000003.2048663713.000001D125E94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894226208.000001D11D300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3115248263.000001FC52200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3109562011.000002B7E8370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3114173414.0000021B9D140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.2082396391.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2099900425.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2057696401.000001D11FCB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        151.101.1.91
                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                        54113FASTLYUSfalse
                                                                                                                        34.149.100.209
                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        34.107.243.93
                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.107.221.82
                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.244.181.201
                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.117.188.166
                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                        142.250.185.142
                                                                                                                        youtube.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.201.103.21
                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.190.72.216
                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.160.144.191
                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                        142.250.113.101
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        34.120.208.123
                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        IP
                                                                                                                        127.0.0.1
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1540730
                                                                                                                        Start date and time:2024-10-24 04:00:08 +02:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 7m 12s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:22
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:file.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal72.troj.evad.winEXE@34/36@69/13
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 50%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 95%
                                                                                                                        • Number of executed functions: 41
                                                                                                                        • Number of non-executed functions: 310
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.13.186.250, 34.208.54.237, 44.231.229.39, 142.250.185.78, 2.22.61.59, 2.22.61.56, 142.250.185.174, 142.250.186.74, 216.58.206.42
                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                        TimeTypeDescription
                                                                                                                        22:01:33API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                        twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.129
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.1
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.193
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 104.244.42.65
                                                                                                                                                                                                        services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.0.35
                                                                                                                                                                                                        https://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 157.240.252.35
                                                                                                                                                                                                        https://jpbelgi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        https://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.251.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.253.35
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 157.240.252.35
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        https://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 151.101.194.132
                                                                                                                                                                                                        Douglas County Government.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 151.101.129.140
                                                                                                                                                                                                        https://jpbelgi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 199.232.188.159
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                        https://go.board.com/u/MDYzLVhVUC03MjQAAAGWWmuBSHLu2qnjT2fd3i42hMc8hwQGFhiaAKjDUUamE35KumMEYtASBjkNxUKrq50VZoODfB4=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 151.101.1.193
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        https://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 34.117.223.223
                                                                                                                                                                                                        https://download.ccleaner.com/portable/ccsetup629.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 34.117.223.223
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                        ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 51.243.239.106
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 57.160.15.55
                                                                                                                                                                                                        la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 33.39.20.76
                                                                                                                                                                                                        la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 51.3.71.36
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        • 48.99.221.207
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                        • 34.149.100.209
                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                        • 142.250.113.101
                                                                                                                                                                                                        • 34.120.208.123
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.1784964978149395
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:ZjMXAi9cbhbVbTbfbRbObtbyEl7nUNiJA6WnSrDtTUd/SkDrym:ZYxcNhnzFSJ0NRBnSrDhUd/F
                                                                                                                                                                                                                                                MD5:74F635F16700C3D651E4BD9D775AD0F4
                                                                                                                                                                                                                                                SHA1:766CE0ED3ED0C233321C3236A54EA43BA19054F4
                                                                                                                                                                                                                                                SHA-256:0A9712A8C579E49AED618C77850224D0773215CBFC0FD9C5B448B0F5306D29D6
                                                                                                                                                                                                                                                SHA-512:BCBA9BC21A0636B9EEB0AFBD13C9E55225C0C06E1C272729E19BB5F486246AA588926F506FCDCA44ABDB3C32726A73AC8127BCB995E30A829B679B29931F6455
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"35070626-6662-4643-975a-c00bf7d62ded","creationDate":"2024-10-24T03:43:59.512Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                                Entropy (8bit):5.1784964978149395
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:ZjMXAi9cbhbVbTbfbRbObtbyEl7nUNiJA6WnSrDtTUd/SkDrym:ZYxcNhnzFSJ0NRBnSrDhUd/F
                                                                                                                                                                                                                                                MD5:74F635F16700C3D651E4BD9D775AD0F4
                                                                                                                                                                                                                                                SHA1:766CE0ED3ED0C233321C3236A54EA43BA19054F4
                                                                                                                                                                                                                                                SHA-256:0A9712A8C579E49AED618C77850224D0773215CBFC0FD9C5B448B0F5306D29D6
                                                                                                                                                                                                                                                SHA-512:BCBA9BC21A0636B9EEB0AFBD13C9E55225C0C06E1C272729E19BB5F486246AA588926F506FCDCA44ABDB3C32726A73AC8127BCB995E30A829B679B29931F6455
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"35070626-6662-4643-975a-c00bf7d62ded","creationDate":"2024-10-24T03:43:59.512Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.929535656650328
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNL9QK8P:8S+OBIUjOdwiOdYVjjwL9QK8P
                                                                                                                                                                                                                                                MD5:C74E0C79B91082B793FE55708E21832D
                                                                                                                                                                                                                                                SHA1:6537F931AB87E23BF6D541518AED52A4ED8BFD4C
                                                                                                                                                                                                                                                SHA-256:C8396A1D23A178A027ACF6605B1D7590E40D267408A3496398C360525D44C35A
                                                                                                                                                                                                                                                SHA-512:75BA738B86786D0A29F9946684873B45D396178D1A0F748B808414972E23F2A62261CF21F11E4E96B1F016B5A9A1206C77988F4165218E6D5C8E0E476C3791EF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                                Entropy (8bit):4.929535656650328
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNL9QK8P:8S+OBIUjOdwiOdYVjjwL9QK8P
                                                                                                                                                                                                                                                MD5:C74E0C79B91082B793FE55708E21832D
                                                                                                                                                                                                                                                SHA1:6537F931AB87E23BF6D541518AED52A4ED8BFD4C
                                                                                                                                                                                                                                                SHA-256:C8396A1D23A178A027ACF6605B1D7590E40D267408A3496398C360525D44C35A
                                                                                                                                                                                                                                                SHA-512:75BA738B86786D0A29F9946684873B45D396178D1A0F748B808414972E23F2A62261CF21F11E4E96B1F016B5A9A1206C77988F4165218E6D5C8E0E476C3791EF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5312
                                                                                                                                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                                Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                                Entropy (8bit):0.07315756461482394
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                MD5:7A0717BC55250D3E4B14EBA98D1554EF
                                                                                                                                                                                                                                                SHA1:2264B8FDE0B0D22A9C241AF54B3DACC9CAAF9078
                                                                                                                                                                                                                                                SHA-256:F018F2746EFA8C8D7323AA50D7C8F77EF9E34FC4E31C337D260C71A2E61321B0
                                                                                                                                                                                                                                                SHA-512:E1FE921AE6EFB2C54A9B86DC92DC44125C8D770A1E0C391AB5760A9CD99850E37A5DDB828624101E1EA4FE92C81D7E06ADAA7F98AE3A7500FF25B2652EBFCDDD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:GtlstFLq7pkBuz41lstFLq7pkBurXlT89//alEl:GtWtIBMWtIBbJ89XuM
                                                                                                                                                                                                                                                MD5:D853E2E7A29AAD2D207A5C8F940921FB
                                                                                                                                                                                                                                                SHA1:8415E91BD35CD47BEB8D62A45F476B2B15CF96C2
                                                                                                                                                                                                                                                SHA-256:1A7EF4F6A4AA6755D95D1E1B2E5622026B80C03D08C26C8E26A7CC433861676E
                                                                                                                                                                                                                                                SHA-512:5006564363FB178FC22D97520C6994C3D5D89268A67BF8F802BDDCE700B7806DFB412205EE17A8BAA89220216E49C06A1DA11E13748D91FC6C02E1977A57A85C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..-.......................I....ld.A.K._...._...-.......................I....ld.A.K._...._.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32824
                                                                                                                                                                                                                                                Entropy (8bit):0.03966159420178594
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Ol1fBuyjCQfJbru7sMbvP7l8rEXsxdwhml8XW3R2:Ka38b67VbLl8dMhm93w
                                                                                                                                                                                                                                                MD5:B9D7F3C9DB3FD882CC8633C4B9E44720
                                                                                                                                                                                                                                                SHA1:7EECB003402CCDE20F6CD34AF4F495BBC0B4D3D3
                                                                                                                                                                                                                                                SHA-256:7CEC867CC4DC244E1B2E0E16944593F9C43F688B0C1F9E96655132A0D7038F63
                                                                                                                                                                                                                                                SHA-512:6E3EFE2596BF1F9DBF38BDE3E8466D00E1000154C24A1A8442DEBE69E1BA98D0AB273BF56DA2F05C48FA87087DC80224398CAD1EE621FB896A7BCB23402B4AC4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:7....-..........ld.A.K.Fg..,..........ld.A.K.I.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                                Entropy (8bit):5.493503120644213
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:rnaRtLYbBp6Vhj4qyaaXT6KhON9QF5RfGNBw8d2jSl:uebqJe6ycwD0
                                                                                                                                                                                                                                                MD5:8BB8185A519903B24CB4030DCF10B2BA
                                                                                                                                                                                                                                                SHA1:978CA43DB0D05D10F0E37D66494E20894400242D
                                                                                                                                                                                                                                                SHA-256:C0C961A7D50B42A2A8A3EC1878035844B54211764C5E6692FFCE320C9BA2B080
                                                                                                                                                                                                                                                SHA-512:943E884CB1DF43C3454BD4A3BA85ACF28B2EEFF7DE832BFD51727721FAE1C67DA944F257A3F02246F29F807CF11166B0DBF3F152A319FF3083199AEFBC13ECF7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729741410);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729741410);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729741410);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172974
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                                Entropy (8bit):5.493503120644213
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:rnaRtLYbBp6Vhj4qyaaXT6KhON9QF5RfGNBw8d2jSl:uebqJe6ycwD0
                                                                                                                                                                                                                                                MD5:8BB8185A519903B24CB4030DCF10B2BA
                                                                                                                                                                                                                                                SHA1:978CA43DB0D05D10F0E37D66494E20894400242D
                                                                                                                                                                                                                                                SHA-256:C0C961A7D50B42A2A8A3EC1878035844B54211764C5E6692FFCE320C9BA2B080
                                                                                                                                                                                                                                                SHA-512:943E884CB1DF43C3454BD4A3BA85ACF28B2EEFF7DE832BFD51727721FAE1C67DA944F257A3F02246F29F807CF11166B0DBF3F152A319FF3083199AEFBC13ECF7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729741410);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729741410);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729741410);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172974
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                                Entropy (8bit):4.954047403506303
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YZFgRMHgMsbIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YyMIbSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                MD5:614DFBCEC2B6E7D82510C4EE1FD9350E
                                                                                                                                                                                                                                                SHA1:1DB124DF166014A5A0E3FB87555D9ED6496438E3
                                                                                                                                                                                                                                                SHA-256:662A82EBEA2002EF1DF99C7B77FF044AE2538A9FE24B884FCEAE3CF22EF0D04B
                                                                                                                                                                                                                                                SHA-512:B97C10A42C9D20A5CF16A3480B9E338FE6BB18E874E3B1DB5AC8DD37E12D178E0EC1DE9153842F5FACF6B4DA49322AEDEC306156D03DAFDD97AC3FA0A2B27D3F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"health","id":"c0806f61-e634-4f28-a97c-f4210f75d0e1","creationDate":"2024-10-24T03:44:00.190Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                                Entropy (8bit):4.954047403506303
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YZFgRMHgMsbIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YyMIbSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                MD5:614DFBCEC2B6E7D82510C4EE1FD9350E
                                                                                                                                                                                                                                                SHA1:1DB124DF166014A5A0E3FB87555D9ED6496438E3
                                                                                                                                                                                                                                                SHA-256:662A82EBEA2002EF1DF99C7B77FF044AE2538A9FE24B884FCEAE3CF22EF0D04B
                                                                                                                                                                                                                                                SHA-512:B97C10A42C9D20A5CF16A3480B9E338FE6BB18E874E3B1DB5AC8DD37E12D178E0EC1DE9153842F5FACF6B4DA49322AEDEC306156D03DAFDD97AC3FA0A2B27D3F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"type":"health","id":"c0806f61-e634-4f28-a97c-f4210f75d0e1","creationDate":"2024-10-24T03:44:00.190Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1585
                                                                                                                                                                                                                                                Entropy (8bit):6.351090112744355
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxStLXnIq/pnxQwRlscT5sKt0s43eHVQj6T8amhuE1JlOsIomNVr0aGX:GUpOxwXnRfQ3eHT8NJlIq44
                                                                                                                                                                                                                                                MD5:74A5926EF75157FA4ADEF05CB2FEECCE
                                                                                                                                                                                                                                                SHA1:0010C94C39973202BED61CEDAF5E42B94CB91615
                                                                                                                                                                                                                                                SHA-256:E6F446A74F56614ED71CF319C22771418FD4AA3F2912144C0A310E910260B208
                                                                                                                                                                                                                                                SHA-512:3E3A54E399E215E544FAD54415311F863A9DEC2C2A3908CAAD667EF454BA7E93A8AE1F73C0186071A24BF239E5FFD04FDFCE0926F251838D1D84BE02D5BDED3E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{bdc4f5df-151a-4f21-bf30-f157a3bc6449}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK...}],"lastAccessed":1729741....04,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..`379469...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....390089,"originA.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1585
                                                                                                                                                                                                                                                Entropy (8bit):6.351090112744355
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxStLXnIq/pnxQwRlscT5sKt0s43eHVQj6T8amhuE1JlOsIomNVr0aGX:GUpOxwXnRfQ3eHT8NJlIq44
                                                                                                                                                                                                                                                MD5:74A5926EF75157FA4ADEF05CB2FEECCE
                                                                                                                                                                                                                                                SHA1:0010C94C39973202BED61CEDAF5E42B94CB91615
                                                                                                                                                                                                                                                SHA-256:E6F446A74F56614ED71CF319C22771418FD4AA3F2912144C0A310E910260B208
                                                                                                                                                                                                                                                SHA-512:3E3A54E399E215E544FAD54415311F863A9DEC2C2A3908CAAD667EF454BA7E93A8AE1F73C0186071A24BF239E5FFD04FDFCE0926F251838D1D84BE02D5BDED3E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{bdc4f5df-151a-4f21-bf30-f157a3bc6449}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK...}],"lastAccessed":1729741....04,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..`379469...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....390089,"originA.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1585
                                                                                                                                                                                                                                                Entropy (8bit):6.351090112744355
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxStLXnIq/pnxQwRlscT5sKt0s43eHVQj6T8amhuE1JlOsIomNVr0aGX:GUpOxwXnRfQ3eHT8NJlIq44
                                                                                                                                                                                                                                                MD5:74A5926EF75157FA4ADEF05CB2FEECCE
                                                                                                                                                                                                                                                SHA1:0010C94C39973202BED61CEDAF5E42B94CB91615
                                                                                                                                                                                                                                                SHA-256:E6F446A74F56614ED71CF319C22771418FD4AA3F2912144C0A310E910260B208
                                                                                                                                                                                                                                                SHA-512:3E3A54E399E215E544FAD54415311F863A9DEC2C2A3908CAAD667EF454BA7E93A8AE1F73C0186071A24BF239E5FFD04FDFCE0926F251838D1D84BE02D5BDED3E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{bdc4f5df-151a-4f21-bf30-f157a3bc6449}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK...}],"lastAccessed":1729741....04,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..`379469...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....390089,"originA.
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                                Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.033819863036944
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YrSAYo6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycoyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                MD5:7E12EBC6213EC84DD86FD2E55FE8B6FA
                                                                                                                                                                                                                                                SHA1:A704FBB24581F6301736483AF81FEAD391A61FD1
                                                                                                                                                                                                                                                SHA-256:3E0CEADA163D41EFD31A74F06E37632491A149165DF130AD2672468C27746B85
                                                                                                                                                                                                                                                SHA-512:72742B9547AC67DBF76C5B760CBDF7A5B01196447ED5F4AED12BDC4EF1CB6208B297D7BD3BF3E53B0D6058063C713DF94747CCFC1FA0C25FB6576EEB4B7BCD89
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T03:43:17.053Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                                Entropy (8bit):5.033819863036944
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YrSAYo6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycoyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                MD5:7E12EBC6213EC84DD86FD2E55FE8B6FA
                                                                                                                                                                                                                                                SHA1:A704FBB24581F6301736483AF81FEAD391A61FD1
                                                                                                                                                                                                                                                SHA-256:3E0CEADA163D41EFD31A74F06E37632491A149165DF130AD2672468C27746B85
                                                                                                                                                                                                                                                SHA-512:72742B9547AC67DBF76C5B760CBDF7A5B01196447ED5F4AED12BDC4EF1CB6208B297D7BD3BF3E53B0D6058063C713DF94747CCFC1FA0C25FB6576EEB4B7BCD89
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T03:43:17.053Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):6.584686786813719
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5:5ed9138af4a937507dfda5a5729f17be
                                                                                                                                                                                                                                                SHA1:1603117df867966d801fe383bf4aa7900baafd4c
                                                                                                                                                                                                                                                SHA256:fe06b06a0a7f9cad8666b750d75d85c546737d2e030ce22e303fc7644f9b55d9
                                                                                                                                                                                                                                                SHA512:50b8f4a63bde02c6b7259a7777c2da64a547fbe9179235221bb38532ef369408bc19014c532b307f59da0e1d8da0ccfd41db9db3481a98af92e821e673c58614
                                                                                                                                                                                                                                                SSDEEP:12288:oqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TW:oqDEvCTbMWu7rQYlBQcBiT6rprG8abW
                                                                                                                                                                                                                                                TLSH:4D159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                Entrypoint:0x420577
                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x6719A66A [Thu Oct 24 01:44:10 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                call 00007F473D42E573h
                                                                                                                                                                                                                                                jmp 00007F473D42DE7Fh
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F473D42E05Dh
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                call 00007F473D42E02Ah
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                add eax, 04h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F473D430C1Dh
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F473D430C68h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                call 00007F473D430C51h
                                                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .rsrc0xd40000x9c280x9e00eff9e2ca255bbb1d4abcde3704e668daFalse0.3156398338607595data5.374153974521065IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                EnglishGreat Britain
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.598783016 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.598834991 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.599344969 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.606822968 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.606841087 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.230125904 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.230484962 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.240012884 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.240012884 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.240040064 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.240216017 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.240318060 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.681971073 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.687359095 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.691457987 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.691741943 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.696996927 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.701479912 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.701508045 CEST44349739142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.701981068 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.703594923 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.703613043 CEST44349739142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.020651102 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.020693064 CEST44349740142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.021517992 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.023338079 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.023355961 CEST44349740142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.285384893 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.340008020 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.504211903 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.504254103 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.504597902 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.506107092 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.506135941 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.508006096 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.508023977 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.509526968 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.513901949 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.513937950 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.514456987 CEST4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.520174026 CEST804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.525038958 CEST4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.525166035 CEST4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.530539036 CEST804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.549427032 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.549447060 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.550012112 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.550174952 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.550183058 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.557296991 CEST44349739142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.558024883 CEST44349739142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.563407898 CEST44349739142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.567537069 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.568413973 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.572813988 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.572823048 CEST44349739142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.572946072 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.573137045 CEST44349739142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.573389053 CEST49739443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.896466017 CEST44349740142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.898029089 CEST44349740142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.901040077 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.901057959 CEST44349740142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.941859007 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.125979900 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.126183033 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.135258913 CEST804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.137213945 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.137281895 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.177541971 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.180272102 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.180429935 CEST4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.242713928 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.837017059 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.837045908 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.838032961 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.844959021 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.844959021 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.844990969 CEST44349740142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.845333099 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.845336914 CEST44349740142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.845371008 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.849433899 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.849487066 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.849569082 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.849586964 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.849611998 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.849771976 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.849899054 CEST4434974435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.850110054 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.850125074 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.850192070 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.850323915 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.850470066 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.850503922 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.852782965 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.852849960 CEST49740443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.852854013 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.852864027 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.854403973 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.854422092 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.854727983 CEST49744443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.855442047 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.855443954 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.855854988 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.855870962 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.860761881 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.860826015 CEST4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.866431952 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.867358923 CEST804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.872148991 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.872189045 CEST4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.883889914 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.883913994 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.883964062 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.884371996 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.884387016 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.957926035 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.963285923 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.971918106 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.972048998 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.979224920 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.476926088 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.477014065 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.481498957 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.481520891 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.481580019 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.481739998 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.481802940 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.488846064 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.489176035 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.492062092 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.492069006 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.492348909 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.495219946 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.495316029 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.495435953 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.495651007 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.495682001 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.499000072 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.499075890 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.499217033 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.499227047 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.569454908 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.623369932 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.662786961 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.662828922 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.663249969 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.664426088 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.664453983 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.703505039 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.708992958 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.711999893 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.712013960 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.712141991 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.712728977 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.713017941 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.713033915 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.713260889 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.717128992 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.719398022 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.719404936 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.719559908 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.719564915 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.719579935 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.722445965 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.884871960 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.890176058 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.935333967 CEST44349746142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.935781002 CEST49746443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.009620905 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.062309027 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.124984980 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.129309893 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.132595062 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.132603884 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.132878065 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.134821892 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.134879112 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.135034084 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.135035038 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.135312080 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.202579975 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.208431005 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.209527969 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.211172104 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.215723038 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.217092037 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.221470118 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.225172997 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.228770018 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.234112024 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.273313999 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.273385048 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.278285027 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.278299093 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.278393984 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.278520107 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.278575897 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.280973911 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.281012058 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.281305075 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.282685995 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.282699108 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.340425014 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.394543886 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.508866072 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.555304050 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.704133034 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.707458973 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.899048090 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.903455973 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.959547997 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.959568024 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.959836006 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.961083889 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.962739944 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.962759972 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.680351019 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.685672998 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.685976028 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.686501026 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.691785097 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.742768049 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.748383045 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.879091978 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.894201040 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.933319092 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.947575092 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.061441898 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.067014933 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.069309950 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.069446087 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.074769020 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.162441015 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.162523985 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.197032928 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.197076082 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.197766066 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.199757099 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.199771881 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.665147066 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.720084906 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.811011076 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.811108112 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.816257000 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.816274881 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.816340923 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.816416025 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.816493034 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.060940027 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.066322088 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.076625109 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.076637030 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.076740980 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.076857090 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.076868057 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.077646971 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.077687979 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.078294039 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.079787970 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.079799891 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.185477018 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.228883982 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.293359995 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.293387890 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.298091888 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.299649000 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.299660921 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.616290092 CEST49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.616357088 CEST4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.617249966 CEST49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.618650913 CEST49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.618678093 CEST4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.662870884 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.669826031 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.683566093 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.683650017 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.686182022 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.686196089 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.686435938 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.688544989 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.688615084 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.688703060 CEST4434976535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.688750029 CEST49765443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.693837881 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.693924904 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.698499918 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.698499918 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.698509932 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.698664904 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.698745012 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.787410975 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.811727047 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.812990904 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.813026905 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.813792944 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.815129995 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.815146923 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.817025900 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.830641031 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.902187109 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.902673006 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.908864021 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.908864021 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.908875942 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.909030914 CEST4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.910940886 CEST49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.936299086 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.984376907 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:39.229039907 CEST4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:39.233062983 CEST49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:39.432579041 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:39.432702065 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039262056 CEST49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039325953 CEST4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039340973 CEST49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039447069 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039493084 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039511919 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039603949 CEST4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039704084 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039872885 CEST49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.039882898 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.044944048 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.051048040 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.171998024 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.217067957 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.341660976 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.347052097 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.466444969 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.520064116 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.520483017 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.525741100 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.648026943 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.704999924 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.726557016 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.726588964 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.728660107 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.728821039 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.728836060 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.856338978 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.856399059 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.858541965 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.859474897 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.859489918 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.948622942 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.948677063 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.949933052 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.951325893 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.951347113 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.334420919 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.334508896 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.339840889 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.339855909 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.340198040 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.341870070 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.341942072 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.342089891 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.342153072 CEST49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.405450106 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.410921097 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.471728086 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.471812010 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.520951033 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.520965099 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.521229029 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.530549049 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.552453041 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.552529097 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.576351881 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.576353073 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595155954 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595241070 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595349073 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595362902 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595401049 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595546007 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595637083 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595688105 CEST4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.595743895 CEST49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.471625090 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.472213984 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.476983070 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.477612972 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.524492979 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.524513960 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.524851084 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.526426077 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.526441097 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.598447084 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.599035025 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.616322041 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.621644974 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.641823053 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.740952969 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.795564890 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:43.143462896 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:43.143543959 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:44.994123936 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:44.994138956 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:44.994426966 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:44.994534016 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:44.994541883 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.203336000 CEST4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.203404903 CEST49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.222644091 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.229672909 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.230318069 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.230360031 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.233916044 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.235359907 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.235388994 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.247152090 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.247178078 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.247281075 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.248620033 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.248632908 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.347332001 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.351281881 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.358187914 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.403163910 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.477864027 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.519201040 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.857239008 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.860125065 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.862092018 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.862191916 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867381096 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867388964 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867557049 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867580891 CEST4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867682934 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867688894 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867758989 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867914915 CEST4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.867995024 CEST49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.868016005 CEST49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.870865107 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.877841949 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.000766993 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.004314899 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.010643005 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.051891088 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.130644083 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.174376011 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.227619886 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.227658033 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.229657888 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.229873896 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.229882956 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.287358999 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.287393093 CEST44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.301585913 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.301892996 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.301907063 CEST44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.315470934 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.315501928 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.315821886 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.315871000 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.316584110 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.317332983 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.318414927 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.318428993 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.318603992 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.318624020 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.326215982 CEST49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.326241970 CEST4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.331067085 CEST49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.332640886 CEST49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.332649946 CEST4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.837259054 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.837369919 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.841105938 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.841111898 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.841350079 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.844050884 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.844192028 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.844193935 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.844202042 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.848869085 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.854249954 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.917607069 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.917695045 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.921776056 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.921787977 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.922245026 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.922714949 CEST44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.922729969 CEST44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924002886 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924144983 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924153090 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924160004 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924737930 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924767971 CEST4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924860954 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924876928 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924894094 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924895048 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.924925089 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.928123951 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.928145885 CEST44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.928400040 CEST44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.928740978 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.928752899 CEST4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.931066990 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.931158066 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.931215048 CEST44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.931322098 CEST49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.932868004 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.932972908 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.938632965 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.938658953 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.938726902 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.938812017 CEST4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.940428019 CEST49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.942975998 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.943017006 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.943958998 CEST4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.946892977 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.946988106 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.949258089 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.949290037 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.952049017 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.952131987 CEST49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.952204943 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.952209949 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.954785109 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.954802036 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.954893112 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.954936981 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.954938889 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.954957962 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.962308884 CEST49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.962308884 CEST49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.962331057 CEST4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.962706089 CEST4434978135.201.103.21192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.963334084 CEST49781443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.974015951 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.976313114 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.976351023 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.976560116 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.976560116 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.976588011 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.977833033 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.983124018 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.021450996 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.051331997 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.051428080 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.102539062 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.152987003 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.534051895 CEST4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.534161091 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.537600994 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.537619114 CEST4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.537848949 CEST4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.540085077 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.540188074 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.540245056 CEST4434978234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.540429115 CEST49782443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.544208050 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.549576998 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.563335896 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.563436985 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.565205097 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.565296888 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.566016912 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.566046000 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.566325903 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.568384886 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.568393946 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.568624020 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.571878910 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.571974993 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.572053909 CEST4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.572215080 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.572261095 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.572352886 CEST4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.572419882 CEST49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.572427034 CEST49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.573081017 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.573095083 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.573159933 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.575942993 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.575949907 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.576176882 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.578555107 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.578805923 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.578840017 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.578845978 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.593502998 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.593842983 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.596843958 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.596851110 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.597111940 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.599504948 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.599504948 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.599663019 CEST4434978634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.600554943 CEST49786443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.669013023 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.683825016 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.689132929 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.723485947 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.787337065 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.787411928 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.809011936 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.855019093 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.094208956 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.094258070 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.094613075 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.096097946 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.096112013 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.718532085 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.721728086 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.726777077 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.726797104 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.726875067 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.726937056 CEST4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.727025986 CEST49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.729821920 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.736681938 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.857026100 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.860821009 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.866102934 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.904870033 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.985829115 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.027354956 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.186815977 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.186898947 CEST44362809142.250.113.101192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.187203884 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.187300920 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.187339067 CEST44362809142.250.113.101192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.792131901 CEST44362809142.250.113.101192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.792337894 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.792884111 CEST44362809142.250.113.101192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.792943954 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.796745062 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.796780109 CEST44362809142.250.113.101192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.797039032 CEST44362809142.250.113.101192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.799060106 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.799179077 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.799227953 CEST44362809142.250.113.101192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.805773020 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.805948973 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.805989981 CEST62809443192.168.2.4142.250.113.101
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.812596083 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.930655003 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.934345961 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.939729929 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.976846933 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:58.059159040 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:58.108563900 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:07.941390038 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:07.946685076 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:08.072984934 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:08.078372955 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.740256071 CEST62911443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.740293026 CEST4436291134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.740386963 CEST62911443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.741621971 CEST62911443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.741657019 CEST4436291134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.360100031 CEST4436291134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.360224009 CEST62911443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.364654064 CEST62911443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.364681005 CEST4436291134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.364757061 CEST62911443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.364976883 CEST4436291134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.365660906 CEST62911443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.367753029 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.373204947 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.492799044 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.495954037 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.501446009 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.537528038 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.620918989 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.669044971 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.304529905 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.304584026 CEST4436294734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.304709911 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.304739952 CEST4436294834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.306056023 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.306126118 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.306446075 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.306463003 CEST4436294734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.306523085 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.306538105 CEST4436294834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.329049110 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.329108000 CEST4436294934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.330370903 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.330543995 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.330569983 CEST4436294934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.913377047 CEST4436294734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.913538933 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.918015003 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.918025017 CEST4436294734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.918258905 CEST4436294734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.921103001 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.921237946 CEST4436294734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.921416998 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.921427011 CEST4436294734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.922187090 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.922214031 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.922214031 CEST62947443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.929804087 CEST4436294834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.933583021 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.936789989 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.936799049 CEST4436294834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.937136889 CEST4436294834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.937495947 CEST4436294934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.939091921 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.939258099 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.939500093 CEST4436294834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.945378065 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.945378065 CEST62948443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.945617914 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.948450089 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.948476076 CEST4436294934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.948776007 CEST4436294934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.951004028 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.951119900 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.951169014 CEST4436294934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.952698946 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.952728987 CEST62949443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.020545959 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.022810936 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.022878885 CEST4436295534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.026108027 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.028362036 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.028558016 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.028593063 CEST4436295534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.033117056 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.033174038 CEST4436295634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.033704996 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.034142971 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.034176111 CEST4436295634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.070566893 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.070641994 CEST4436295734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.071276903 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.071449041 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.071471930 CEST4436295734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.103997946 CEST62958443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.104048014 CEST4436295834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.116379976 CEST62958443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.116589069 CEST62958443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.116636992 CEST4436295834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.145657063 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.191179037 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.196974039 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.202423096 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.322335005 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.372714996 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.633528948 CEST4436295634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.633627892 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.637195110 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.637211084 CEST4436295634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.637559891 CEST4436295634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.639941931 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.640057087 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.640188932 CEST4436295634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.640989065 CEST62956443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.643071890 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.645040035 CEST4436295534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.645137072 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.648123980 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.648153067 CEST4436295534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.648482084 CEST4436295534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.648515940 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.650559902 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.650672913 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.650757074 CEST4436295534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.650984049 CEST62955443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.686832905 CEST4436295734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.686927080 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.690258026 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.690272093 CEST4436295734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.690617085 CEST4436295734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.693495989 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.693634987 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.693700075 CEST4436295734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.693816900 CEST62957443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.743870020 CEST4436295834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.743906975 CEST4436295834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.745699883 CEST62958443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.749135017 CEST62958443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.749154091 CEST4436295834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.750081062 CEST4436295834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.751827955 CEST62958443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.751957893 CEST62958443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.767822027 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.771452904 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.776874065 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.810139894 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.897083998 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.951883078 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.204135895 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.209593058 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.331891060 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.335164070 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.340790987 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.380364895 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.460408926 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.511955023 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:39.343622923 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:39.349050999 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:39.463423967 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:39.469027996 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:49.355951071 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:49.361397028 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:49.471858025 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:49.477283001 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.880115986 CEST63085443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.880182028 CEST4436308534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.880378962 CEST63085443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.882352114 CEST63085443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.882390976 CEST4436308534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.484647989 CEST4436308534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.484936953 CEST63085443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.489392996 CEST63085443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.489407063 CEST4436308534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.489516020 CEST63085443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.489628077 CEST4436308534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.489737034 CEST63085443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.492491007 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.497818947 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.617178917 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.622018099 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.627401114 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.667901993 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.747051954 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.799542904 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:08.627402067 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:08.633899927 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:08.749957085 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:08.755815029 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:18.641186953 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:18.646541119 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:18.757280111 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:18.763134003 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:28.656960964 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:28.662353992 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:28.772928953 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:28.778366089 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.598790884 CEST6305653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.606761932 CEST53630561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.612313986 CEST6469553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.619790077 CEST53646951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.359472990 CEST6442853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.387965918 CEST5014053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.397305012 CEST53501401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.403687000 CEST6326553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.412621975 CEST53632651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.689120054 CEST5300153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.696460962 CEST53530011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.701843977 CEST5948253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.709517956 CEST53594821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.719971895 CEST6047453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.728050947 CEST53604741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.481591940 CEST5659753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.485860109 CEST5514953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.488857985 CEST53565971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.492958069 CEST53551491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.494441032 CEST5905153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.496777058 CEST5245753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.499205112 CEST5920453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.501494884 CEST53590511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.503945112 CEST53524571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.507563114 CEST5387153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.508477926 CEST5488153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.515397072 CEST53538711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.517277002 CEST53548811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.517342091 CEST5888853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.517959118 CEST6164753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.525333881 CEST53588881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.526041031 CEST53616471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.549873114 CEST6219753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.558588028 CEST53621971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.574245930 CEST5952053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.581695080 CEST53595201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.875663042 CEST5117253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.882847071 CEST53511721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.883872032 CEST6006753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.892052889 CEST53600671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.892573118 CEST6442653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.927599907 CEST53644261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.676340103 CEST5462953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.683895111 CEST53546291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.693425894 CEST4972353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.701040030 CEST53497231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.704678059 CEST5681053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.712474108 CEST53568101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.894783974 CEST5069353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.947889090 CEST53611281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.197083950 CEST6117253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.204750061 CEST53611721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.205940962 CEST4957753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.213301897 CEST53495771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.033787966 CEST5571353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.041430950 CEST53557131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.045237064 CEST5825453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.052512884 CEST53582541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.055524111 CEST6434853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.062592030 CEST53643481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.077040911 CEST5638753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.084732056 CEST53563871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.606286049 CEST5769153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.613636017 CEST53576911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.617196083 CEST5083553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.624780893 CEST53508351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.625372887 CEST5209753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.632997990 CEST53520971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.814429998 CEST5917653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.821563959 CEST53591761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.230619907 CEST5879153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.233580112 CEST5060853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.239485979 CEST53587911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.241904974 CEST53506081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.338459015 CEST6140453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.338660955 CEST5121353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.338747978 CEST6204053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356916904 CEST53512131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST53614041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.357434034 CEST53620401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.357790947 CEST6060153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.358268976 CEST5216453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.358536959 CEST6047153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366400003 CEST53606011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST53521641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366991043 CEST5887353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.367388010 CEST5902553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.369719028 CEST53604711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.370255947 CEST6349753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.374902010 CEST53588731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375051975 CEST53590251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375866890 CEST5110953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375941038 CEST6254453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.377903938 CEST53634971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383007050 CEST53625441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383121014 CEST53511091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383538008 CEST5263253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.384030104 CEST4940853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.391022921 CEST53526321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.392600060 CEST53494081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.401391029 CEST5270753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.401859045 CEST5558653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.409492016 CEST53555861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.409584045 CEST53527071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.236109972 CEST5236153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.243369102 CEST53523611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.275161028 CEST5569053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.282825947 CEST53556901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.296624899 CEST5762753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.306879044 CEST53576271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.308418036 CEST5621953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.315968037 CEST53562191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.316462040 CEST6071453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.324171066 CEST53607141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.327142000 CEST5128153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.335108042 CEST53512811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.340557098 CEST6289953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.348119974 CEST53628991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.094649076 CEST5098753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.102452040 CEST53509871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.582178116 CEST53570661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.805749893 CEST5679153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.739700079 CEST5044453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.748373032 CEST53504441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.749795914 CEST6165753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.757560968 CEST53616571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.283068895 CEST5748653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.290225029 CEST53574861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.869282961 CEST6362353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.878701925 CEST53636231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.880276918 CEST4922553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.887674093 CEST53492251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.492804050 CEST5958253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.619153976 CEST5300853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.626822948 CEST53530081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.598790884 CEST192.168.2.41.1.1.10xfa57Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.612313986 CEST192.168.2.41.1.1.10x8e40Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.359472990 CEST192.168.2.41.1.1.10x6d83Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.387965918 CEST192.168.2.41.1.1.10x3648Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.403687000 CEST192.168.2.41.1.1.10xd4f7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.689120054 CEST192.168.2.41.1.1.10xb2cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.701843977 CEST192.168.2.41.1.1.10x8722Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.719971895 CEST192.168.2.41.1.1.10xc949Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.481591940 CEST192.168.2.41.1.1.10xb794Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.485860109 CEST192.168.2.41.1.1.10xea8eStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.494441032 CEST192.168.2.41.1.1.10x6e57Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.496777058 CEST192.168.2.41.1.1.10xb4e4Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.499205112 CEST192.168.2.41.1.1.10x26adStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.507563114 CEST192.168.2.41.1.1.10x9fd5Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.508477926 CEST192.168.2.41.1.1.10xd14fStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.517342091 CEST192.168.2.41.1.1.10x6680Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.517959118 CEST192.168.2.41.1.1.10x9855Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.549873114 CEST192.168.2.41.1.1.10x6bf1Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.574245930 CEST192.168.2.41.1.1.10x193eStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.875663042 CEST192.168.2.41.1.1.10x2d45Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.883872032 CEST192.168.2.41.1.1.10x4b58Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.892573118 CEST192.168.2.41.1.1.10x19bfStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.676340103 CEST192.168.2.41.1.1.10x9386Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.693425894 CEST192.168.2.41.1.1.10x4531Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.704678059 CEST192.168.2.41.1.1.10x902bStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.894783974 CEST192.168.2.41.1.1.10x4884Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.197083950 CEST192.168.2.41.1.1.10x62Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.205940962 CEST192.168.2.41.1.1.10xc778Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.033787966 CEST192.168.2.41.1.1.10x6037Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.045237064 CEST192.168.2.41.1.1.10xcb2dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.055524111 CEST192.168.2.41.1.1.10xb956Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.077040911 CEST192.168.2.41.1.1.10xb469Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.606286049 CEST192.168.2.41.1.1.10x990aStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.617196083 CEST192.168.2.41.1.1.10x7768Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.625372887 CEST192.168.2.41.1.1.10xeb35Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.814429998 CEST192.168.2.41.1.1.10xcfa4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.230619907 CEST192.168.2.41.1.1.10x8dedStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.233580112 CEST192.168.2.41.1.1.10x1f7fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.338459015 CEST192.168.2.41.1.1.10x2d71Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.338660955 CEST192.168.2.41.1.1.10xbde9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.338747978 CEST192.168.2.41.1.1.10x9368Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.357790947 CEST192.168.2.41.1.1.10xfcf1Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.358268976 CEST192.168.2.41.1.1.10x502dStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.358536959 CEST192.168.2.41.1.1.10xa203Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366991043 CEST192.168.2.41.1.1.10xee9bStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.367388010 CEST192.168.2.41.1.1.10x33beStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.370255947 CEST192.168.2.41.1.1.10xa29cStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375866890 CEST192.168.2.41.1.1.10x3b05Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375941038 CEST192.168.2.41.1.1.10x9e36Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383538008 CEST192.168.2.41.1.1.10x9f9dStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.384030104 CEST192.168.2.41.1.1.10xdf3eStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.401391029 CEST192.168.2.41.1.1.10xa3c9Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.401859045 CEST192.168.2.41.1.1.10x873aStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.236109972 CEST192.168.2.41.1.1.10x776bStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.275161028 CEST192.168.2.41.1.1.10x923eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.296624899 CEST192.168.2.41.1.1.10x8f31Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.308418036 CEST192.168.2.41.1.1.10xeb11Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.316462040 CEST192.168.2.41.1.1.10x9aceStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.327142000 CEST192.168.2.41.1.1.10xa30bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.340557098 CEST192.168.2.41.1.1.10x5b1eStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.094649076 CEST192.168.2.41.1.1.10xb8ceStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.805749893 CEST192.168.2.41.1.1.10x7332Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.739700079 CEST192.168.2.41.1.1.10xba45Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.749795914 CEST192.168.2.41.1.1.10x902fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.283068895 CEST192.168.2.41.1.1.10xe370Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.869282961 CEST192.168.2.41.1.1.10x19eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.880276918 CEST192.168.2.41.1.1.10x41eaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.492804050 CEST192.168.2.41.1.1.10x563cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.619153976 CEST192.168.2.41.1.1.10xcdabStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.590889931 CEST1.1.1.1192.168.2.40x8a93No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:24.606761932 CEST1.1.1.1192.168.2.40xfa57No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.366775036 CEST1.1.1.1192.168.2.40x6d83No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.366775036 CEST1.1.1.1192.168.2.40x6d83No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.397305012 CEST1.1.1.1192.168.2.40x3648No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:25.412621975 CEST1.1.1.1192.168.2.40xd4f7No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.696460962 CEST1.1.1.1192.168.2.40xb2cNo error (0)youtube.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.709517956 CEST1.1.1.1192.168.2.40x8722No error (0)youtube.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.728050947 CEST1.1.1.1192.168.2.40xc949No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.488857985 CEST1.1.1.1192.168.2.40xb794No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.492958069 CEST1.1.1.1192.168.2.40xea8eNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.492958069 CEST1.1.1.1192.168.2.40xea8eNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.501494884 CEST1.1.1.1192.168.2.40x6e57No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.503945112 CEST1.1.1.1192.168.2.40xb4e4No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.503945112 CEST1.1.1.1192.168.2.40xb4e4No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.506266117 CEST1.1.1.1192.168.2.40x26adNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.506266117 CEST1.1.1.1192.168.2.40x26adNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.515397072 CEST1.1.1.1192.168.2.40x9fd5No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.517277002 CEST1.1.1.1192.168.2.40xd14fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.537920952 CEST1.1.1.1192.168.2.40xa002No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.537920952 CEST1.1.1.1192.168.2.40xa002No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.558588028 CEST1.1.1.1192.168.2.40x6bf1No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.882847071 CEST1.1.1.1192.168.2.40x2d45No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.882847071 CEST1.1.1.1192.168.2.40x2d45No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.882847071 CEST1.1.1.1192.168.2.40x2d45No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.892052889 CEST1.1.1.1192.168.2.40x4b58No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.927599907 CEST1.1.1.1192.168.2.40x19bfNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.683895111 CEST1.1.1.1192.168.2.40x9386No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.683895111 CEST1.1.1.1192.168.2.40x9386No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.683895111 CEST1.1.1.1192.168.2.40x9386No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.701040030 CEST1.1.1.1192.168.2.40x4531No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.909924984 CEST1.1.1.1192.168.2.40x4884No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.192509890 CEST1.1.1.1192.168.2.40x27dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.204750061 CEST1.1.1.1192.168.2.40x62No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.041430950 CEST1.1.1.1192.168.2.40x6037No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.052512884 CEST1.1.1.1192.168.2.40xcb2dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.071484089 CEST1.1.1.1192.168.2.40x125dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.072447062 CEST1.1.1.1192.168.2.40x280cNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.072447062 CEST1.1.1.1192.168.2.40x280cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.613636017 CEST1.1.1.1192.168.2.40x990aNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.613636017 CEST1.1.1.1192.168.2.40x990aNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.624780893 CEST1.1.1.1192.168.2.40x7768No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.241894007 CEST1.1.1.1192.168.2.40x618cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356916904 CEST1.1.1.1192.168.2.40xbde9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356916904 CEST1.1.1.1192.168.2.40xbde9No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.356965065 CEST1.1.1.1192.168.2.40x2d71No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.357434034 CEST1.1.1.1192.168.2.40x9368No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.357434034 CEST1.1.1.1192.168.2.40x9368No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366400003 CEST1.1.1.1192.168.2.40xfcf1No error (0)star-mini.c10r.facebook.com157.240.201.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.366866112 CEST1.1.1.1192.168.2.40x502dNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.369719028 CEST1.1.1.1192.168.2.40xa203No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.374902010 CEST1.1.1.1192.168.2.40xee9bNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375051975 CEST1.1.1.1192.168.2.40x33beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375051975 CEST1.1.1.1192.168.2.40x33beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375051975 CEST1.1.1.1192.168.2.40x33beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.375051975 CEST1.1.1.1192.168.2.40x33beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.377903938 CEST1.1.1.1192.168.2.40xa29cNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383007050 CEST1.1.1.1192.168.2.40x9e36No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383121014 CEST1.1.1.1192.168.2.40x3b05No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383121014 CEST1.1.1.1192.168.2.40x3b05No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383121014 CEST1.1.1.1192.168.2.40x3b05No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383121014 CEST1.1.1.1192.168.2.40x3b05No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.383121014 CEST1.1.1.1192.168.2.40x3b05No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.391022921 CEST1.1.1.1192.168.2.40x9f9dNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.392600060 CEST1.1.1.1192.168.2.40xdf3eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.392600060 CEST1.1.1.1192.168.2.40xdf3eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.392600060 CEST1.1.1.1192.168.2.40xdf3eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.392600060 CEST1.1.1.1192.168.2.40xdf3eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.234954119 CEST1.1.1.1192.168.2.40xcdacNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.234954119 CEST1.1.1.1192.168.2.40xcdacNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.282825947 CEST1.1.1.1192.168.2.40x923eNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.282825947 CEST1.1.1.1192.168.2.40x923eNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.282825947 CEST1.1.1.1192.168.2.40x923eNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.282825947 CEST1.1.1.1192.168.2.40x923eNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.306879044 CEST1.1.1.1192.168.2.40x8f31No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.306879044 CEST1.1.1.1192.168.2.40x8f31No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.306879044 CEST1.1.1.1192.168.2.40x8f31No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.306879044 CEST1.1.1.1192.168.2.40x8f31No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.324171066 CEST1.1.1.1192.168.2.40x9aceNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.324171066 CEST1.1.1.1192.168.2.40x9aceNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.335108042 CEST1.1.1.1192.168.2.40xa30bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.592464924 CEST1.1.1.1192.168.2.40x54fcNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.592464924 CEST1.1.1.1192.168.2.40x54fcNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.812932014 CEST1.1.1.1192.168.2.40x7332No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.812932014 CEST1.1.1.1192.168.2.40x7332No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:16.748373032 CEST1.1.1.1192.168.2.40xba45No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:23.289604902 CEST1.1.1.1192.168.2.40x5786No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:57.878701925 CEST1.1.1.1192.168.2.40x19eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.499831915 CEST1.1.1.1192.168.2.40x563cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.499831915 CEST1.1.1.1192.168.2.40x563cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.626822948 CEST1.1.1.1192.168.2.40xcdabNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.44973834.107.221.82807692C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:26.691741943 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.285384893 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35348
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.44974334.107.221.82807692C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:27.525166035 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.135258913 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47263
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.44974934.107.221.82807692C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:28.972048998 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.569454908 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35350
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.884871960 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.009620905 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35350
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.215723038 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.340425014 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35351
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.742768049 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.879091978 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35354
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.060940027 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.185477018 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35359
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.811727047 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.936299086 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35359
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.341660976 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.466444969 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35361
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.405450106 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:41.530549049 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35362
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.472213984 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.599035025 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35363
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.222644091 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.347332001 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35366
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.870865107 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.000766993 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35366
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.848869085 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.974015951 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35375
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.544208050 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.669013023 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35376
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.729821920 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.857026100 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35377
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.805773020 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.930655003 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35378
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:07.941390038 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.367753029 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.492799044 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35398
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.020545959 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.145657063 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35405
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.643071890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.767822027 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35405
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.204135895 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.331891060 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35410
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:39.343622923 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:49.355951071 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.492491007 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.617178917 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                                Age: 35439
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:08.627402067 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:18.641186953 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:28.656960964 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                3192.168.2.44975334.107.221.82807692C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:29.717128992 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                4192.168.2.44975434.107.221.82807692C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:30.228770018 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                5192.168.2.44975634.107.221.82807692C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:33.686501026 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                6192.168.2.44975834.107.221.82807692C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.069446087 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:34.665147066 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47269
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.662870884 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:38.787410975 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47273
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.044944048 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.171998024 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47275
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.520483017 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:40.648026943 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47275
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.471625090 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.598447084 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47277
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.616322041 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:42.740952969 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47277
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.351281881 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:45.477864027 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47280
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.004314899 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:46.130644083 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47281
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:54.977833033 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.102539062 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47290
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.683825016 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:55.809011936 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47290
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.860821009 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:56.985829115 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47291
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:57.934345961 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:01:58.059159040 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47293
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:08.072984934 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.495954037 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:17.620918989 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47312
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.196974039 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.322335005 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47319
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.771452904 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:24.897083998 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47319
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.335164070 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:29.460408926 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47324
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:39.463423967 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:49.471858025 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.622018099 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Oct 24, 2024 04:02:58.747051954 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                                Age: 47353
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:08.749957085 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:18.757280111 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                Oct 24, 2024 04:03:28.772928953 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:22:01:17
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                Imagebase:0xa90000
                                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                                MD5 hash:5ED9138AF4A937507DFDA5A5729F17BE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:22:01:18
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:22:01:18
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:22:01:20
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:22:01:20
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:22:01:20
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                Start time:22:01:20
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                Start time:22:01:21
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                Start time:22:01:21
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                Start time:22:01:21
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                Imagebase:0x1f0000
                                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                Start time:22:01:21
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                Start time:22:01:21
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                Start time:22:01:21
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                Start time:22:01:21
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                Start time:22:01:22
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53b7d4dd-0570-4ab6-934d-591f84cc9723} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d10d86df10 socket
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                Start time:22:01:24
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3876 -parentBuildID 20230927232528 -prefsHandle 2704 -prefMapHandle 3960 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {995ffd5a-88ae-469e-a1bc-30f72b5f6ce2} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d11f982e10 rdd
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                Start time:22:01:37
                                                                                                                                                                                                                                                Start date:23/10/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5128 -prefMapHandle 5208 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93d2c2b9-f495-44ef-9f68-c1ee33afb7c7} 7692 "\\.\pipe\gecko-crash-server-pipe.7692" 1d12937d910 utility
                                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:4.3%
                                                                                                                                                                                                                                                  Total number of Nodes:1549
                                                                                                                                                                                                                                                  Total number of Limit Nodes:51
                                                                                                                                                                                                                                                  execution_graph 95033 a91cad SystemParametersInfoW 95034 b22a55 95042 b01ebc 95034->95042 95037 b22a70 95044 af39c0 22 API calls 95037->95044 95039 b22a7c 95045 af417d 22 API calls __fread_nolock 95039->95045 95041 b22a87 95043 b01ec3 IsWindow 95042->95043 95043->95037 95043->95041 95044->95039 95045->95041 95046 ad2ba5 95047 ad2baf 95046->95047 95048 a92b25 95046->95048 95092 a93a5a 95047->95092 95074 a92b83 7 API calls 95048->95074 95052 ad2bb8 95099 a99cb3 95052->95099 95055 a92b2f 95064 a92b44 95055->95064 95078 a93837 95055->95078 95056 ad2bc6 95057 ad2bce 95056->95057 95058 ad2bf5 95056->95058 95105 a933c6 95057->95105 95061 a933c6 22 API calls 95058->95061 95063 ad2bf1 GetForegroundWindow ShellExecuteW 95061->95063 95068 ad2c26 95063->95068 95065 a92b5f 95064->95065 95088 a930f2 95064->95088 95072 a92b66 SetCurrentDirectoryW 95065->95072 95068->95065 95070 ad2be7 95071 a933c6 22 API calls 95070->95071 95071->95063 95073 a92b7a 95072->95073 95115 a92cd4 7 API calls 95074->95115 95076 a92b2a 95077 a92c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95076->95077 95077->95055 95079 a93862 ___scrt_fastfail 95078->95079 95116 a94212 95079->95116 95083 a938e8 95084 ad3386 Shell_NotifyIconW 95083->95084 95085 a93906 Shell_NotifyIconW 95083->95085 95120 a93923 95085->95120 95087 a9391c 95087->95064 95089 a93154 95088->95089 95090 a93104 ___scrt_fastfail 95088->95090 95089->95065 95091 a93123 Shell_NotifyIconW 95090->95091 95091->95089 95209 ad1f50 95092->95209 95095 a99cb3 22 API calls 95096 a93a8d 95095->95096 95211 a93aa2 95096->95211 95098 a93a97 95098->95052 95100 a99cc2 _wcslen 95099->95100 95101 aafe0b 22 API calls 95100->95101 95102 a99cea __fread_nolock 95101->95102 95103 aafddb 22 API calls 95102->95103 95104 a99d00 95103->95104 95104->95056 95106 a933dd 95105->95106 95107 ad30bb 95105->95107 95231 a933ee 95106->95231 95109 aafddb 22 API calls 95107->95109 95111 ad30c5 _wcslen 95109->95111 95110 a933e8 95114 a96350 22 API calls 95110->95114 95112 aafe0b 22 API calls 95111->95112 95113 ad30fe __fread_nolock 95112->95113 95114->95070 95115->95076 95117 ad35a4 95116->95117 95118 a938b7 95116->95118 95117->95118 95119 ad35ad DestroyIcon 95117->95119 95118->95083 95142 afc874 42 API calls _strftime 95118->95142 95119->95118 95121 a9393f 95120->95121 95140 a93a13 95120->95140 95143 a96270 95121->95143 95124 a9395a 95148 a96b57 95124->95148 95125 ad3393 LoadStringW 95127 ad33ad 95125->95127 95134 a93994 ___scrt_fastfail 95127->95134 95161 a9a8c7 22 API calls __fread_nolock 95127->95161 95128 a9396f 95129 ad33c9 95128->95129 95130 a9397c 95128->95130 95162 a96350 22 API calls 95129->95162 95130->95127 95132 a93986 95130->95132 95160 a96350 22 API calls 95132->95160 95138 a939f9 Shell_NotifyIconW 95134->95138 95136 ad33d7 95136->95134 95137 a933c6 22 API calls 95136->95137 95139 ad33f9 95137->95139 95138->95140 95141 a933c6 22 API calls 95139->95141 95140->95087 95141->95134 95142->95083 95163 aafe0b 95143->95163 95145 a96295 95173 aafddb 95145->95173 95147 a9394d 95147->95124 95147->95125 95149 ad4ba1 95148->95149 95150 a96b67 _wcslen 95148->95150 95199 a993b2 95149->95199 95153 a96b7d 95150->95153 95154 a96ba2 95150->95154 95152 ad4baa 95152->95152 95198 a96f34 22 API calls 95153->95198 95156 aafddb 22 API calls 95154->95156 95157 a96bae 95156->95157 95159 aafe0b 22 API calls 95157->95159 95158 a96b85 __fread_nolock 95158->95128 95159->95158 95160->95134 95161->95134 95162->95136 95165 aafddb 95163->95165 95166 aafdfa 95165->95166 95169 aafdfc 95165->95169 95183 abea0c 95165->95183 95190 ab4ead 7 API calls 2 library calls 95165->95190 95166->95145 95168 ab066d 95192 ab32a4 RaiseException 95168->95192 95169->95168 95191 ab32a4 RaiseException 95169->95191 95172 ab068a 95172->95145 95176 aafde0 95173->95176 95174 abea0c ___std_exception_copy 21 API calls 95174->95176 95175 aafdfa 95175->95147 95176->95174 95176->95175 95179 aafdfc 95176->95179 95195 ab4ead 7 API calls 2 library calls 95176->95195 95178 ab066d 95197 ab32a4 RaiseException 95178->95197 95179->95178 95196 ab32a4 RaiseException 95179->95196 95182 ab068a 95182->95147 95188 ac3820 __dosmaperr 95183->95188 95184 ac385e 95194 abf2d9 20 API calls __dosmaperr 95184->95194 95186 ac3849 RtlAllocateHeap 95187 ac385c 95186->95187 95186->95188 95187->95165 95188->95184 95188->95186 95193 ab4ead 7 API calls 2 library calls 95188->95193 95190->95165 95191->95168 95192->95172 95193->95188 95194->95187 95195->95176 95196->95178 95197->95182 95198->95158 95200 a993c0 95199->95200 95201 a993c9 __fread_nolock 95199->95201 95200->95201 95203 a9aec9 95200->95203 95201->95152 95201->95201 95204 a9aed9 __fread_nolock 95203->95204 95205 a9aedc 95203->95205 95204->95201 95206 aafddb 22 API calls 95205->95206 95207 a9aee7 95206->95207 95208 aafe0b 22 API calls 95207->95208 95208->95204 95210 a93a67 GetModuleFileNameW 95209->95210 95210->95095 95212 ad1f50 __wsopen_s 95211->95212 95213 a93aaf GetFullPathNameW 95212->95213 95214 a93ae9 95213->95214 95215 a93ace 95213->95215 95225 a9a6c3 95214->95225 95216 a96b57 22 API calls 95215->95216 95218 a93ada 95216->95218 95221 a937a0 95218->95221 95222 a937ae 95221->95222 95223 a993b2 22 API calls 95222->95223 95224 a937c2 95223->95224 95224->95098 95226 a9a6dd 95225->95226 95227 a9a6d0 95225->95227 95228 aafddb 22 API calls 95226->95228 95227->95218 95229 a9a6e7 95228->95229 95230 aafe0b 22 API calls 95229->95230 95230->95227 95232 a933fe _wcslen 95231->95232 95233 ad311d 95232->95233 95234 a93411 95232->95234 95236 aafddb 22 API calls 95233->95236 95241 a9a587 95234->95241 95238 ad3127 95236->95238 95237 a9341e __fread_nolock 95237->95110 95239 aafe0b 22 API calls 95238->95239 95240 ad3157 __fread_nolock 95239->95240 95242 a9a59d 95241->95242 95245 a9a598 __fread_nolock 95241->95245 95243 adf80f 95242->95243 95244 aafe0b 22 API calls 95242->95244 95244->95245 95245->95237 95246 a92de3 95247 a92df0 __wsopen_s 95246->95247 95248 a92e09 95247->95248 95249 ad2c2b ___scrt_fastfail 95247->95249 95250 a93aa2 23 API calls 95248->95250 95252 ad2c47 GetOpenFileNameW 95249->95252 95251 a92e12 95250->95251 95262 a92da5 95251->95262 95254 ad2c96 95252->95254 95256 a96b57 22 API calls 95254->95256 95257 ad2cab 95256->95257 95257->95257 95259 a92e27 95280 a944a8 95259->95280 95263 ad1f50 __wsopen_s 95262->95263 95264 a92db2 GetLongPathNameW 95263->95264 95265 a96b57 22 API calls 95264->95265 95266 a92dda 95265->95266 95267 a93598 95266->95267 95309 a9a961 95267->95309 95270 a93aa2 23 API calls 95271 a935b5 95270->95271 95272 ad32eb 95271->95272 95273 a935c0 95271->95273 95278 ad330d 95272->95278 95326 aace60 41 API calls 95272->95326 95314 a9515f 95273->95314 95279 a935df 95279->95259 95327 a94ecb 95280->95327 95283 ad3833 95349 b02cf9 95283->95349 95285 a94ecb 94 API calls 95286 a944e1 95285->95286 95286->95283 95288 a944e9 95286->95288 95287 ad3848 95289 ad384c 95287->95289 95290 ad3869 95287->95290 95291 ad3854 95288->95291 95292 a944f5 95288->95292 95376 a94f39 95289->95376 95294 aafe0b 22 API calls 95290->95294 95382 afda5a 82 API calls 95291->95382 95375 a9940c 136 API calls 2 library calls 95292->95375 95300 ad38ae 95294->95300 95297 a92e31 95298 ad3862 95298->95290 95299 a94f39 68 API calls 95303 ad3a5f 95299->95303 95300->95303 95306 a99cb3 22 API calls 95300->95306 95383 af967e 22 API calls __fread_nolock 95300->95383 95384 af95ad 42 API calls _wcslen 95300->95384 95385 b00b5a 22 API calls 95300->95385 95386 a9a4a1 22 API calls __fread_nolock 95300->95386 95387 a93ff7 22 API calls 95300->95387 95303->95299 95388 af989b 82 API calls __wsopen_s 95303->95388 95306->95300 95310 aafe0b 22 API calls 95309->95310 95311 a9a976 95310->95311 95312 aafddb 22 API calls 95311->95312 95313 a935aa 95312->95313 95313->95270 95315 a9516e 95314->95315 95319 a9518f __fread_nolock 95314->95319 95317 aafe0b 22 API calls 95315->95317 95316 aafddb 22 API calls 95318 a935cc 95316->95318 95317->95319 95320 a935f3 95318->95320 95319->95316 95321 a93605 95320->95321 95325 a93624 __fread_nolock 95320->95325 95323 aafe0b 22 API calls 95321->95323 95322 aafddb 22 API calls 95324 a9363b 95322->95324 95323->95325 95324->95279 95325->95322 95326->95272 95389 a94e90 LoadLibraryA 95327->95389 95332 ad3ccf 95334 a94f39 68 API calls 95332->95334 95333 a94ef6 LoadLibraryExW 95397 a94e59 LoadLibraryA 95333->95397 95336 ad3cd6 95334->95336 95338 a94e59 3 API calls 95336->95338 95340 ad3cde 95338->95340 95419 a950f5 95340->95419 95341 a94f20 95341->95340 95342 a94f2c 95341->95342 95344 a94f39 68 API calls 95342->95344 95346 a944cd 95344->95346 95346->95283 95346->95285 95348 ad3d05 95350 b02d15 95349->95350 95351 a9511f 64 API calls 95350->95351 95352 b02d29 95351->95352 95569 b02e66 95352->95569 95355 a950f5 40 API calls 95356 b02d56 95355->95356 95357 a950f5 40 API calls 95356->95357 95358 b02d66 95357->95358 95359 a950f5 40 API calls 95358->95359 95360 b02d81 95359->95360 95361 a950f5 40 API calls 95360->95361 95362 b02d9c 95361->95362 95363 a9511f 64 API calls 95362->95363 95364 b02db3 95363->95364 95365 abea0c ___std_exception_copy 21 API calls 95364->95365 95366 b02dba 95365->95366 95367 abea0c ___std_exception_copy 21 API calls 95366->95367 95368 b02dc4 95367->95368 95369 a950f5 40 API calls 95368->95369 95370 b02dd8 95369->95370 95371 b028fe 27 API calls 95370->95371 95373 b02dee 95371->95373 95372 b02d3f 95372->95287 95373->95372 95575 b022ce 79 API calls 95373->95575 95375->95297 95377 a94f4a 95376->95377 95378 a94f43 95376->95378 95380 a94f59 95377->95380 95381 a94f6a FreeLibrary 95377->95381 95576 abe678 95378->95576 95380->95291 95381->95380 95382->95298 95383->95300 95384->95300 95385->95300 95386->95300 95387->95300 95388->95303 95390 a94ea8 GetProcAddress 95389->95390 95391 a94ec6 95389->95391 95392 a94eb8 95390->95392 95394 abe5eb 95391->95394 95392->95391 95393 a94ebf FreeLibrary 95392->95393 95393->95391 95427 abe52a 95394->95427 95396 a94eea 95396->95332 95396->95333 95398 a94e8d 95397->95398 95399 a94e6e GetProcAddress 95397->95399 95402 a94f80 95398->95402 95400 a94e7e 95399->95400 95400->95398 95401 a94e86 FreeLibrary 95400->95401 95401->95398 95403 aafe0b 22 API calls 95402->95403 95404 a94f95 95403->95404 95495 a95722 95404->95495 95406 a94fa1 __fread_nolock 95407 ad3d1d 95406->95407 95408 a950a5 95406->95408 95418 a94fdc 95406->95418 95509 b0304d 74 API calls 95407->95509 95498 a942a2 CreateStreamOnHGlobal 95408->95498 95411 ad3d22 95413 a9511f 64 API calls 95411->95413 95412 a950f5 40 API calls 95412->95418 95414 ad3d45 95413->95414 95415 a950f5 40 API calls 95414->95415 95416 a9506e ISource 95415->95416 95416->95341 95418->95411 95418->95412 95418->95416 95504 a9511f 95418->95504 95420 ad3d70 95419->95420 95421 a95107 95419->95421 95531 abe8c4 95421->95531 95424 b028fe 95552 b0274e 95424->95552 95426 b02919 95426->95348 95428 abe536 ___BuildCatchObject 95427->95428 95429 abe544 95428->95429 95432 abe574 95428->95432 95452 abf2d9 20 API calls __dosmaperr 95429->95452 95431 abe549 95453 ac27ec 26 API calls ___std_exception_copy 95431->95453 95434 abe579 95432->95434 95435 abe586 95432->95435 95454 abf2d9 20 API calls __dosmaperr 95434->95454 95444 ac8061 95435->95444 95438 abe58f 95439 abe5a2 95438->95439 95440 abe595 95438->95440 95456 abe5d4 LeaveCriticalSection __fread_nolock 95439->95456 95455 abf2d9 20 API calls __dosmaperr 95440->95455 95442 abe554 __fread_nolock 95442->95396 95445 ac806d ___BuildCatchObject 95444->95445 95457 ac2f5e EnterCriticalSection 95445->95457 95447 ac807b 95458 ac80fb 95447->95458 95451 ac80ac __fread_nolock 95451->95438 95452->95431 95453->95442 95454->95442 95455->95442 95456->95442 95457->95447 95465 ac811e 95458->95465 95459 ac8177 95476 ac4c7d 95459->95476 95464 ac8189 95470 ac8088 95464->95470 95489 ac3405 11 API calls 2 library calls 95464->95489 95465->95459 95465->95465 95465->95470 95474 ab918d EnterCriticalSection 95465->95474 95475 ab91a1 LeaveCriticalSection 95465->95475 95467 ac81a8 95490 ab918d EnterCriticalSection 95467->95490 95471 ac80b7 95470->95471 95494 ac2fa6 LeaveCriticalSection 95471->95494 95473 ac80be 95473->95451 95474->95465 95475->95465 95481 ac4c8a __dosmaperr 95476->95481 95477 ac4cca 95492 abf2d9 20 API calls __dosmaperr 95477->95492 95478 ac4cb5 RtlAllocateHeap 95480 ac4cc8 95478->95480 95478->95481 95483 ac29c8 95480->95483 95481->95477 95481->95478 95491 ab4ead 7 API calls 2 library calls 95481->95491 95484 ac29fc _free 95483->95484 95485 ac29d3 RtlFreeHeap 95483->95485 95484->95464 95485->95484 95486 ac29e8 95485->95486 95493 abf2d9 20 API calls __dosmaperr 95486->95493 95488 ac29ee GetLastError 95488->95484 95489->95467 95490->95470 95491->95481 95492->95480 95493->95488 95494->95473 95496 aafddb 22 API calls 95495->95496 95497 a95734 95496->95497 95497->95406 95499 a942bc FindResourceExW 95498->95499 95503 a942d9 95498->95503 95500 ad35ba LoadResource 95499->95500 95499->95503 95501 ad35cf SizeofResource 95500->95501 95500->95503 95502 ad35e3 LockResource 95501->95502 95501->95503 95502->95503 95503->95418 95505 a9512e 95504->95505 95506 ad3d90 95504->95506 95510 abece3 95505->95510 95509->95411 95513 abeaaa 95510->95513 95512 a9513c 95512->95418 95517 abeab6 ___BuildCatchObject 95513->95517 95514 abeac2 95526 abf2d9 20 API calls __dosmaperr 95514->95526 95516 abeae8 95528 ab918d EnterCriticalSection 95516->95528 95517->95514 95517->95516 95518 abeac7 95527 ac27ec 26 API calls ___std_exception_copy 95518->95527 95521 abeaf4 95529 abec0a 62 API calls 2 library calls 95521->95529 95523 abeb08 95530 abeb27 LeaveCriticalSection __fread_nolock 95523->95530 95525 abead2 __fread_nolock 95525->95512 95526->95518 95527->95525 95528->95521 95529->95523 95530->95525 95534 abe8e1 95531->95534 95533 a95118 95533->95424 95535 abe8ed ___BuildCatchObject 95534->95535 95536 abe92d 95535->95536 95537 abe925 __fread_nolock 95535->95537 95542 abe900 ___scrt_fastfail 95535->95542 95549 ab918d EnterCriticalSection 95536->95549 95537->95533 95539 abe937 95550 abe6f8 38 API calls 4 library calls 95539->95550 95547 abf2d9 20 API calls __dosmaperr 95542->95547 95543 abe91a 95548 ac27ec 26 API calls ___std_exception_copy 95543->95548 95544 abe94e 95551 abe96c LeaveCriticalSection __fread_nolock 95544->95551 95547->95543 95548->95537 95549->95539 95550->95544 95551->95537 95555 abe4e8 95552->95555 95554 b0275d 95554->95426 95558 abe469 95555->95558 95557 abe505 95557->95554 95559 abe478 95558->95559 95560 abe48c 95558->95560 95566 abf2d9 20 API calls __dosmaperr 95559->95566 95565 abe488 __alldvrm 95560->95565 95568 ac333f 11 API calls 2 library calls 95560->95568 95562 abe47d 95567 ac27ec 26 API calls ___std_exception_copy 95562->95567 95565->95557 95566->95562 95567->95565 95568->95565 95570 b02e7a 95569->95570 95571 a950f5 40 API calls 95570->95571 95572 b02d3b 95570->95572 95573 b028fe 27 API calls 95570->95573 95574 a9511f 64 API calls 95570->95574 95571->95570 95572->95355 95572->95372 95573->95570 95574->95570 95575->95372 95577 abe684 ___BuildCatchObject 95576->95577 95578 abe6aa 95577->95578 95579 abe695 95577->95579 95588 abe6a5 __fread_nolock 95578->95588 95591 ab918d EnterCriticalSection 95578->95591 95589 abf2d9 20 API calls __dosmaperr 95579->95589 95581 abe69a 95590 ac27ec 26 API calls ___std_exception_copy 95581->95590 95584 abe6c6 95592 abe602 95584->95592 95586 abe6d1 95608 abe6ee LeaveCriticalSection __fread_nolock 95586->95608 95588->95377 95589->95581 95590->95588 95591->95584 95593 abe60f 95592->95593 95595 abe624 95592->95595 95609 abf2d9 20 API calls __dosmaperr 95593->95609 95600 abe61f 95595->95600 95611 abdc0b 95595->95611 95596 abe614 95610 ac27ec 26 API calls ___std_exception_copy 95596->95610 95600->95586 95604 abe646 95628 ac862f 95604->95628 95607 ac29c8 _free 20 API calls 95607->95600 95608->95588 95609->95596 95610->95600 95612 abdc23 95611->95612 95613 abdc1f 95611->95613 95612->95613 95614 abd955 __fread_nolock 26 API calls 95612->95614 95617 ac4d7a 95613->95617 95615 abdc43 95614->95615 95643 ac59be 62 API calls 6 library calls 95615->95643 95618 abe640 95617->95618 95619 ac4d90 95617->95619 95621 abd955 95618->95621 95619->95618 95620 ac29c8 _free 20 API calls 95619->95620 95620->95618 95622 abd961 95621->95622 95623 abd976 95621->95623 95644 abf2d9 20 API calls __dosmaperr 95622->95644 95623->95604 95625 abd966 95645 ac27ec 26 API calls ___std_exception_copy 95625->95645 95627 abd971 95627->95604 95629 ac863e 95628->95629 95630 ac8653 95628->95630 95646 abf2c6 20 API calls __dosmaperr 95629->95646 95632 ac868e 95630->95632 95635 ac867a 95630->95635 95651 abf2c6 20 API calls __dosmaperr 95632->95651 95634 ac8643 95647 abf2d9 20 API calls __dosmaperr 95634->95647 95648 ac8607 95635->95648 95636 ac8693 95652 abf2d9 20 API calls __dosmaperr 95636->95652 95640 ac869b 95653 ac27ec 26 API calls ___std_exception_copy 95640->95653 95641 abe64c 95641->95600 95641->95607 95643->95613 95644->95625 95645->95627 95646->95634 95647->95641 95654 ac8585 95648->95654 95650 ac862b 95650->95641 95651->95636 95652->95640 95653->95641 95655 ac8591 ___BuildCatchObject 95654->95655 95665 ac5147 EnterCriticalSection 95655->95665 95657 ac859f 95658 ac85c6 95657->95658 95659 ac85d1 95657->95659 95666 ac86ae 95658->95666 95681 abf2d9 20 API calls __dosmaperr 95659->95681 95662 ac85cc 95682 ac85fb LeaveCriticalSection __wsopen_s 95662->95682 95664 ac85ee __fread_nolock 95664->95650 95665->95657 95683 ac53c4 95666->95683 95668 ac86c4 95696 ac5333 21 API calls 3 library calls 95668->95696 95670 ac86be 95670->95668 95672 ac53c4 __wsopen_s 26 API calls 95670->95672 95680 ac86f6 95670->95680 95671 ac871c 95678 ac873e 95671->95678 95697 abf2a3 20 API calls 2 library calls 95671->95697 95675 ac86ed 95672->95675 95673 ac53c4 __wsopen_s 26 API calls 95674 ac8702 CloseHandle 95673->95674 95674->95668 95676 ac870e GetLastError 95674->95676 95679 ac53c4 __wsopen_s 26 API calls 95675->95679 95676->95668 95678->95662 95679->95680 95680->95668 95680->95673 95681->95662 95682->95664 95684 ac53e6 95683->95684 95685 ac53d1 95683->95685 95690 ac540b 95684->95690 95700 abf2c6 20 API calls __dosmaperr 95684->95700 95698 abf2c6 20 API calls __dosmaperr 95685->95698 95687 ac53d6 95699 abf2d9 20 API calls __dosmaperr 95687->95699 95690->95670 95691 ac5416 95701 abf2d9 20 API calls __dosmaperr 95691->95701 95692 ac53de 95692->95670 95694 ac541e 95702 ac27ec 26 API calls ___std_exception_copy 95694->95702 95696->95671 95697->95678 95698->95687 95699->95692 95700->95691 95701->95694 95702->95692 95703 a91044 95708 a910f3 95703->95708 95705 a9104a 95744 ab00a3 29 API calls __onexit 95705->95744 95707 a91054 95745 a91398 95708->95745 95712 a9116a 95713 a9a961 22 API calls 95712->95713 95714 a91174 95713->95714 95715 a9a961 22 API calls 95714->95715 95716 a9117e 95715->95716 95717 a9a961 22 API calls 95716->95717 95718 a91188 95717->95718 95719 a9a961 22 API calls 95718->95719 95720 a911c6 95719->95720 95721 a9a961 22 API calls 95720->95721 95722 a91292 95721->95722 95755 a9171c 95722->95755 95726 a912c4 95727 a9a961 22 API calls 95726->95727 95728 a912ce 95727->95728 95776 aa1940 95728->95776 95730 a912f9 95786 a91aab 95730->95786 95732 a91315 95733 a91325 GetStdHandle 95732->95733 95734 a9137a 95733->95734 95735 ad2485 95733->95735 95738 a91387 OleInitialize 95734->95738 95735->95734 95736 ad248e 95735->95736 95737 aafddb 22 API calls 95736->95737 95739 ad2495 95737->95739 95738->95705 95793 b0011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95739->95793 95741 ad249e 95794 b00944 CreateThread 95741->95794 95743 ad24aa CloseHandle 95743->95734 95744->95707 95795 a913f1 95745->95795 95748 a913f1 22 API calls 95749 a913d0 95748->95749 95750 a9a961 22 API calls 95749->95750 95751 a913dc 95750->95751 95752 a96b57 22 API calls 95751->95752 95753 a91129 95752->95753 95754 a91bc3 6 API calls 95753->95754 95754->95712 95756 a9a961 22 API calls 95755->95756 95757 a9172c 95756->95757 95758 a9a961 22 API calls 95757->95758 95759 a91734 95758->95759 95760 a9a961 22 API calls 95759->95760 95761 a9174f 95760->95761 95762 aafddb 22 API calls 95761->95762 95763 a9129c 95762->95763 95764 a91b4a 95763->95764 95765 a91b58 95764->95765 95766 a9a961 22 API calls 95765->95766 95767 a91b63 95766->95767 95768 a9a961 22 API calls 95767->95768 95769 a91b6e 95768->95769 95770 a9a961 22 API calls 95769->95770 95771 a91b79 95770->95771 95772 a9a961 22 API calls 95771->95772 95773 a91b84 95772->95773 95774 aafddb 22 API calls 95773->95774 95775 a91b96 RegisterWindowMessageW 95774->95775 95775->95726 95777 aa195d 95776->95777 95778 aa1981 95776->95778 95785 aa196e 95777->95785 95804 ab0242 5 API calls __Init_thread_wait 95777->95804 95802 ab0242 5 API calls __Init_thread_wait 95778->95802 95781 aa198b 95781->95777 95803 ab01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95781->95803 95782 aa8727 95782->95785 95805 ab01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95782->95805 95785->95730 95787 ad272d 95786->95787 95788 a91abb 95786->95788 95806 b03209 23 API calls 95787->95806 95790 aafddb 22 API calls 95788->95790 95792 a91ac3 95790->95792 95791 ad2738 95792->95732 95793->95741 95794->95743 95807 b0092a 28 API calls 95794->95807 95796 a9a961 22 API calls 95795->95796 95797 a913fc 95796->95797 95798 a9a961 22 API calls 95797->95798 95799 a91404 95798->95799 95800 a9a961 22 API calls 95799->95800 95801 a913c6 95800->95801 95801->95748 95802->95781 95803->95777 95804->95782 95805->95785 95806->95791 95808 ae2a00 95819 a9d7b0 ISource 95808->95819 95809 a9d9d5 95810 a9db11 PeekMessageW 95810->95819 95811 a9d807 GetInputState 95811->95810 95811->95819 95813 ae1cbe TranslateAcceleratorW 95813->95819 95814 a9db8f PeekMessageW 95814->95819 95815 a9db73 TranslateMessage DispatchMessageW 95815->95814 95816 a9da04 timeGetTime 95816->95819 95817 a9dbaf Sleep 95817->95819 95818 ae2b74 Sleep 95821 ae2a51 95818->95821 95819->95809 95819->95810 95819->95811 95819->95813 95819->95814 95819->95815 95819->95816 95819->95817 95819->95818 95819->95821 95822 ae1dda timeGetTime 95819->95822 95840 a9dd50 95819->95840 95847 aa1310 95819->95847 95902 a9bf40 95819->95902 95960 aaedf6 95819->95960 95965 a9dfd0 348 API calls 3 library calls 95819->95965 95966 aae551 timeGetTime 95819->95966 95968 b03a2a 23 API calls 95819->95968 95969 a9ec40 95819->95969 95993 b0359c 82 API calls __wsopen_s 95819->95993 95821->95809 95821->95819 95826 ae2c0b GetExitCodeProcess 95821->95826 95827 b229bf GetForegroundWindow 95821->95827 95831 ae2ca9 Sleep 95821->95831 95994 b15658 23 API calls 95821->95994 95995 afe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95821->95995 95996 aae551 timeGetTime 95821->95996 95997 afd4dc CreateToolhelp32Snapshot Process32FirstW 95821->95997 95967 aae300 23 API calls 95822->95967 95829 ae2c37 CloseHandle 95826->95829 95830 ae2c21 WaitForSingleObject 95826->95830 95827->95821 95829->95821 95830->95819 95830->95829 95831->95819 95841 a9dd6f 95840->95841 95842 a9dd83 95840->95842 96007 a9d260 95841->96007 96039 b0359c 82 API calls __wsopen_s 95842->96039 95844 a9dd7a 95844->95819 95846 ae2f75 95846->95846 95848 aa17b0 95847->95848 95849 aa1376 95847->95849 96078 ab0242 5 API calls __Init_thread_wait 95848->96078 95851 aa1390 95849->95851 95852 ae6331 95849->95852 95856 aa1940 9 API calls 95851->95856 95853 ae633d 95852->95853 96092 b1709c 348 API calls 95852->96092 95853->95819 95855 aa17ba 95857 aa17fb 95855->95857 95859 a99cb3 22 API calls 95855->95859 95858 aa13a0 95856->95858 95863 ae6346 95857->95863 95864 aa182c 95857->95864 95860 aa1940 9 API calls 95858->95860 95868 aa17d4 95859->95868 95861 aa13b6 95860->95861 95861->95857 95862 aa13ec 95861->95862 95862->95863 95873 aa1408 __fread_nolock 95862->95873 96093 b0359c 82 API calls __wsopen_s 95863->96093 96080 a9aceb 95864->96080 95867 aa1839 96090 aad217 348 API calls 95867->96090 96079 ab01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95868->96079 95871 ae636e 96094 b0359c 82 API calls __wsopen_s 95871->96094 95872 aa1872 96091 aafaeb 23 API calls 95872->96091 95873->95867 95873->95871 95879 aafddb 22 API calls 95873->95879 95881 aafe0b 22 API calls 95873->95881 95886 a9ec40 348 API calls 95873->95886 95887 aa152f 95873->95887 95890 ae63b2 95873->95890 95895 aa15c7 ISource 95873->95895 95875 aa153c 95878 aa1940 9 API calls 95875->95878 95876 ae63d1 96096 b15745 54 API calls _wcslen 95876->96096 95880 aa1549 95878->95880 95879->95873 95882 aa1940 9 API calls 95880->95882 95880->95895 95881->95873 95888 aa1563 95882->95888 95883 aa171d 95883->95819 95886->95873 95887->95875 95887->95876 95888->95895 96097 a9a8c7 22 API calls __fread_nolock 95888->96097 95889 aa1940 9 API calls 95889->95895 96095 b0359c 82 API calls __wsopen_s 95890->96095 95893 aa167b ISource 95893->95883 96077 aace17 22 API calls ISource 95893->96077 95895->95872 95895->95889 95895->95893 96049 b05c5a 95895->96049 96054 b1abf7 95895->96054 96059 aaf645 95895->96059 96066 b1a2ea 95895->96066 96071 b1ab67 95895->96071 96074 b21591 95895->96074 96098 b0359c 82 API calls __wsopen_s 95895->96098 96272 a9adf0 95902->96272 95904 a9bf9d 95905 a9bfa9 95904->95905 95906 ae04b6 95904->95906 95908 ae04c6 95905->95908 95909 a9c01e 95905->95909 96290 b0359c 82 API calls __wsopen_s 95906->96290 96291 b0359c 82 API calls __wsopen_s 95908->96291 96277 a9ac91 95909->96277 95913 a9c7da 95916 aafe0b 22 API calls 95913->95916 95921 a9c808 __fread_nolock 95916->95921 95919 ae04f5 95922 ae055a 95919->95922 96292 aad217 348 API calls 95919->96292 95926 aafe0b 22 API calls 95921->95926 95959 a9c603 95922->95959 96293 b0359c 82 API calls __wsopen_s 95922->96293 95923 a9ec40 348 API calls 95957 a9c039 ISource __fread_nolock 95923->95957 95924 af7120 22 API calls 95924->95957 95925 ae091a 96302 b03209 23 API calls 95925->96302 95949 a9c350 ISource __fread_nolock 95926->95949 95927 a9af8a 22 API calls 95927->95957 95930 ae08a5 95931 a9ec40 348 API calls 95930->95931 95933 ae08cf 95931->95933 95933->95959 96300 a9a81b 41 API calls 95933->96300 95934 ae0591 96294 b0359c 82 API calls __wsopen_s 95934->96294 95935 ae08f6 96301 b0359c 82 API calls __wsopen_s 95935->96301 95940 a9bbe0 40 API calls 95940->95957 95941 a9c3ac 95941->95819 95942 a9aceb 23 API calls 95942->95957 95943 a9c237 95945 a9c253 95943->95945 96303 a9a8c7 22 API calls __fread_nolock 95943->96303 95944 aafddb 22 API calls 95944->95957 95948 ae0976 95945->95948 95953 a9c297 ISource 95945->95953 95947 aafe0b 22 API calls 95947->95957 95952 a9aceb 23 API calls 95948->95952 95949->95941 96289 aace17 22 API calls ISource 95949->96289 95950 ae09bf 95950->95959 96304 b0359c 82 API calls __wsopen_s 95950->96304 95952->95950 95953->95950 95954 a9aceb 23 API calls 95953->95954 95955 a9c335 95954->95955 95955->95950 95956 a9c342 95955->95956 96288 a9a704 22 API calls ISource 95956->96288 95957->95913 95957->95919 95957->95921 95957->95922 95957->95923 95957->95924 95957->95925 95957->95927 95957->95930 95957->95934 95957->95935 95957->95940 95957->95942 95957->95943 95957->95944 95957->95947 95957->95950 95957->95959 96281 a9ad81 95957->96281 96295 af7099 22 API calls __fread_nolock 95957->96295 96296 b15745 54 API calls _wcslen 95957->96296 96297 aaaa42 22 API calls ISource 95957->96297 96298 aff05c 40 API calls 95957->96298 96299 a9a993 41 API calls 95957->96299 95959->95819 95961 aaee09 95960->95961 95962 aaee12 95960->95962 95961->95819 95962->95961 95963 aaee36 IsDialogMessageW 95962->95963 95964 aeefaf GetClassLongW 95962->95964 95963->95961 95963->95962 95964->95962 95964->95963 95965->95819 95966->95819 95967->95819 95968->95819 95988 a9ec76 ISource 95969->95988 95970 aafddb 22 API calls 95970->95988 95971 a9fef7 95985 a9ed9d ISource 95971->95985 96317 a9a8c7 22 API calls __fread_nolock 95971->96317 95974 ae4b0b 96319 b0359c 82 API calls __wsopen_s 95974->96319 95975 ae4600 95975->95985 96316 a9a8c7 22 API calls __fread_nolock 95975->96316 95979 a9a8c7 22 API calls 95979->95988 95982 ab0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95982->95988 95983 a9fbe3 95983->95985 95987 ae4bdc 95983->95987 95992 a9f3ae ISource 95983->95992 95984 a9a961 22 API calls 95984->95988 95985->95819 95986 ab00a3 29 API calls pre_c_initialization 95986->95988 96320 b0359c 82 API calls __wsopen_s 95987->96320 95988->95970 95988->95971 95988->95974 95988->95975 95988->95979 95988->95982 95988->95983 95988->95984 95988->95985 95988->95986 95990 ae4beb 95988->95990 95991 ab01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95988->95991 95988->95992 96314 aa01e0 348 API calls 2 library calls 95988->96314 96315 aa06a0 41 API calls ISource 95988->96315 96321 b0359c 82 API calls __wsopen_s 95990->96321 95991->95988 95992->95985 96318 b0359c 82 API calls __wsopen_s 95992->96318 95993->95819 95994->95821 95995->95821 95996->95821 96322 afdef7 95997->96322 95999 afd5db CloseHandle 95999->95821 96000 afd529 Process32NextW 96000->95999 96006 afd522 96000->96006 96001 a9a961 22 API calls 96001->96006 96002 a99cb3 22 API calls 96002->96006 96006->95999 96006->96000 96006->96001 96006->96002 96328 a9525f 22 API calls 96006->96328 96329 a96350 22 API calls 96006->96329 96330 aace60 41 API calls 96006->96330 96008 a9ec40 348 API calls 96007->96008 96027 a9d29d 96008->96027 96009 ae1bc4 96048 b0359c 82 API calls __wsopen_s 96009->96048 96011 a9d6d5 96013 a9d30b ISource 96011->96013 96023 aafe0b 22 API calls 96011->96023 96012 a9d3c3 96012->96011 96015 a9d3ce 96012->96015 96013->95844 96014 a9d5ff 96016 ae1bb5 96014->96016 96017 a9d614 96014->96017 96019 aafddb 22 API calls 96015->96019 96047 b15705 23 API calls 96016->96047 96021 aafddb 22 API calls 96017->96021 96018 a9d4b8 96024 aafe0b 22 API calls 96018->96024 96025 a9d3d5 __fread_nolock 96019->96025 96031 a9d46a 96021->96031 96022 aafddb 22 API calls 96022->96027 96023->96025 96034 a9d429 ISource __fread_nolock 96024->96034 96026 aafddb 22 API calls 96025->96026 96028 a9d3f6 96025->96028 96026->96028 96027->96009 96027->96011 96027->96012 96027->96013 96027->96018 96027->96022 96027->96034 96028->96034 96040 a9bec0 348 API calls 96028->96040 96030 ae1ba4 96046 b0359c 82 API calls __wsopen_s 96030->96046 96031->95844 96034->96014 96034->96030 96034->96031 96035 ae1b7f 96034->96035 96037 ae1b5d 96034->96037 96041 a91f6f 96034->96041 96045 b0359c 82 API calls __wsopen_s 96035->96045 96044 b0359c 82 API calls __wsopen_s 96037->96044 96039->95846 96040->96034 96042 a9ec40 348 API calls 96041->96042 96043 a91f98 96042->96043 96043->96034 96044->96031 96045->96031 96046->96031 96047->96009 96048->96013 96099 a97510 96049->96099 96053 b05c77 96053->95895 96131 b1aff9 96054->96131 96056 b1ac54 96056->95895 96057 b1ac0c 96057->96056 96058 a9aceb 23 API calls 96057->96058 96058->96056 96060 a9b567 39 API calls 96059->96060 96061 aaf659 96060->96061 96062 aef2dc Sleep 96061->96062 96063 aaf661 timeGetTime 96061->96063 96064 a9b567 39 API calls 96063->96064 96065 aaf677 96064->96065 96065->95895 96067 a97510 53 API calls 96066->96067 96068 b1a306 96067->96068 96069 afd4dc 47 API calls 96068->96069 96070 b1a315 96069->96070 96070->95895 96072 b1aff9 217 API calls 96071->96072 96073 b1ab79 96072->96073 96073->95895 96259 b22ad8 96074->96259 96076 b2159f 96076->95895 96077->95893 96078->95855 96079->95857 96081 a9acf9 96080->96081 96089 a9ad2a ISource 96080->96089 96082 a9ad55 96081->96082 96084 a9ad01 ISource 96081->96084 96082->96089 96270 a9a8c7 22 API calls __fread_nolock 96082->96270 96085 adfa48 96084->96085 96086 a9ad21 96084->96086 96084->96089 96085->96089 96271 aace17 22 API calls ISource 96085->96271 96087 adfa3a VariantClear 96086->96087 96086->96089 96087->96089 96089->95867 96090->95872 96091->95872 96092->95853 96093->95895 96094->95895 96095->95895 96096->95888 96097->95895 96098->95895 96100 a97522 96099->96100 96101 a97525 96099->96101 96122 afdbbe lstrlenW 96100->96122 96102 a9755b 96101->96102 96103 a9752d 96101->96103 96104 ad50f6 96102->96104 96106 a9756d 96102->96106 96113 ad500f 96102->96113 96127 ab51c6 26 API calls 96103->96127 96130 ab5183 26 API calls 96104->96130 96128 aafb21 51 API calls 96106->96128 96107 a9753d 96112 aafddb 22 API calls 96107->96112 96109 ad510e 96109->96109 96114 a97547 96112->96114 96116 aafe0b 22 API calls 96113->96116 96121 ad5088 96113->96121 96115 a99cb3 22 API calls 96114->96115 96115->96100 96117 ad5058 96116->96117 96118 aafddb 22 API calls 96117->96118 96119 ad507f 96118->96119 96120 a99cb3 22 API calls 96119->96120 96120->96121 96129 aafb21 51 API calls 96121->96129 96123 afdbdc GetFileAttributesW 96122->96123 96124 afdc06 96122->96124 96123->96124 96125 afdbe8 FindFirstFileW 96123->96125 96124->96053 96125->96124 96126 afdbf9 FindClose 96125->96126 96126->96124 96127->96107 96128->96107 96129->96104 96130->96109 96132 b1b01d ___scrt_fastfail 96131->96132 96133 b1b094 96132->96133 96134 b1b058 96132->96134 96136 a9b567 39 API calls 96133->96136 96141 b1b08b 96133->96141 96229 a9b567 96134->96229 96140 b1b0a5 96136->96140 96137 b1b063 96137->96141 96144 a9b567 39 API calls 96137->96144 96138 b1b0ed 96139 a97510 53 API calls 96138->96139 96142 b1b10b 96139->96142 96143 a9b567 39 API calls 96140->96143 96141->96138 96145 a9b567 39 API calls 96141->96145 96222 a97620 96142->96222 96143->96141 96147 b1b078 96144->96147 96145->96138 96149 a9b567 39 API calls 96147->96149 96148 b1b115 96150 b1b1d8 96148->96150 96151 b1b11f 96148->96151 96149->96141 96153 b1b20a GetCurrentDirectoryW 96150->96153 96156 a97510 53 API calls 96150->96156 96152 a97510 53 API calls 96151->96152 96154 b1b130 96152->96154 96155 aafe0b 22 API calls 96153->96155 96158 a97620 22 API calls 96154->96158 96159 b1b22f GetCurrentDirectoryW 96155->96159 96157 b1b1ef 96156->96157 96160 a97620 22 API calls 96157->96160 96161 b1b13a 96158->96161 96162 b1b23c 96159->96162 96163 b1b1f9 _wcslen 96160->96163 96164 a97510 53 API calls 96161->96164 96166 b1b275 96162->96166 96234 a99c6e 22 API calls 96162->96234 96163->96153 96163->96166 96165 b1b14b 96164->96165 96167 a97620 22 API calls 96165->96167 96171 b1b287 96166->96171 96172 b1b28b 96166->96172 96169 b1b155 96167->96169 96173 a97510 53 API calls 96169->96173 96170 b1b255 96235 a99c6e 22 API calls 96170->96235 96181 b1b2f8 96171->96181 96182 b1b39a CreateProcessW 96171->96182 96237 b007c0 10 API calls 96172->96237 96176 b1b166 96173->96176 96178 a97620 22 API calls 96176->96178 96177 b1b265 96236 a99c6e 22 API calls 96177->96236 96183 b1b170 96178->96183 96180 b1b294 96238 b006e6 10 API calls 96180->96238 96240 af11c8 39 API calls 96181->96240 96221 b1b32f _wcslen 96182->96221 96187 b1b1a6 GetSystemDirectoryW 96183->96187 96191 a97510 53 API calls 96183->96191 96186 b1b2fd 96189 b1b323 96186->96189 96190 b1b32a 96186->96190 96193 aafe0b 22 API calls 96187->96193 96188 b1b2aa 96239 b005a7 8 API calls 96188->96239 96241 af1201 128 API calls 2 library calls 96189->96241 96242 af14ce 6 API calls 96190->96242 96195 b1b187 96191->96195 96198 b1b1cb GetSystemDirectoryW 96193->96198 96200 a97620 22 API calls 96195->96200 96197 b1b2d0 96197->96171 96198->96162 96199 b1b328 96199->96221 96201 b1b191 _wcslen 96200->96201 96201->96162 96201->96187 96202 b1b3d6 GetLastError 96211 b1b41a 96202->96211 96203 b1b42f CloseHandle 96204 b1b43f 96203->96204 96212 b1b49a 96203->96212 96206 b1b451 96204->96206 96207 b1b446 CloseHandle 96204->96207 96209 b1b463 96206->96209 96210 b1b458 CloseHandle 96206->96210 96207->96206 96208 b1b4a6 96208->96211 96213 b1b475 96209->96213 96214 b1b46a CloseHandle 96209->96214 96210->96209 96226 b00175 96211->96226 96212->96208 96218 b1b4d2 CloseHandle 96212->96218 96243 b009d9 34 API calls 96213->96243 96214->96213 96217 b1b486 96244 b1b536 25 API calls 96217->96244 96218->96211 96221->96202 96221->96203 96223 a9762a _wcslen 96222->96223 96224 aafe0b 22 API calls 96223->96224 96225 a9763f 96224->96225 96225->96148 96245 b0030f 96226->96245 96230 a9b578 96229->96230 96231 a9b57f 96229->96231 96230->96231 96258 ab62d1 39 API calls 96230->96258 96231->96137 96233 a9b5c2 96233->96137 96234->96170 96235->96177 96236->96166 96237->96180 96238->96188 96239->96197 96240->96186 96241->96199 96242->96221 96243->96217 96244->96212 96246 b00321 CloseHandle 96245->96246 96247 b00329 96245->96247 96246->96247 96248 b00336 96247->96248 96249 b0032e CloseHandle 96247->96249 96250 b00343 96248->96250 96251 b0033b CloseHandle 96248->96251 96249->96248 96252 b00350 96250->96252 96253 b00348 CloseHandle 96250->96253 96251->96250 96254 b00355 CloseHandle 96252->96254 96255 b0035d 96252->96255 96253->96252 96254->96255 96256 b00362 CloseHandle 96255->96256 96257 b0017d 96255->96257 96256->96257 96257->96057 96258->96233 96260 a9aceb 23 API calls 96259->96260 96261 b22af3 96260->96261 96262 b22aff 96261->96262 96263 b22b1d 96261->96263 96264 a97510 53 API calls 96262->96264 96265 a96b57 22 API calls 96263->96265 96266 b22b0c 96264->96266 96267 b22b1b 96265->96267 96266->96267 96269 a9a8c7 22 API calls __fread_nolock 96266->96269 96267->96076 96269->96267 96270->96089 96271->96089 96273 a9ae01 96272->96273 96276 a9ae1c ISource 96272->96276 96274 a9aec9 22 API calls 96273->96274 96275 a9ae09 CharUpperBuffW 96274->96275 96275->96276 96276->95904 96278 a9acae 96277->96278 96279 a9acd1 96278->96279 96305 b0359c 82 API calls __wsopen_s 96278->96305 96279->95957 96282 adfadb 96281->96282 96283 a9ad92 96281->96283 96284 aafddb 22 API calls 96283->96284 96285 a9ad99 96284->96285 96306 a9adcd 96285->96306 96288->95949 96289->95949 96290->95908 96291->95959 96292->95922 96293->95959 96294->95959 96295->95957 96296->95957 96297->95957 96298->95957 96299->95957 96300->95935 96301->95959 96302->95943 96303->95945 96304->95959 96305->96279 96309 a9addd 96306->96309 96307 a9adb6 96307->95957 96308 aafddb 22 API calls 96308->96309 96309->96307 96309->96308 96310 a9a961 22 API calls 96309->96310 96312 a9adcd 22 API calls 96309->96312 96313 a9a8c7 22 API calls __fread_nolock 96309->96313 96310->96309 96312->96309 96313->96309 96314->95988 96315->95988 96316->95985 96317->95985 96318->95985 96319->95985 96320->95990 96321->95985 96323 afdf02 96322->96323 96324 afdf19 96323->96324 96327 afdf1f 96323->96327 96331 ab63b2 GetStringTypeW _strftime 96323->96331 96332 ab62fb 39 API calls 96324->96332 96327->96006 96328->96006 96329->96006 96330->96006 96331->96323 96332->96327 96333 ac8402 96338 ac81be 96333->96338 96336 ac842a 96343 ac81ef try_get_first_available_module 96338->96343 96340 ac83ee 96357 ac27ec 26 API calls ___std_exception_copy 96340->96357 96342 ac8343 96342->96336 96350 ad0984 96342->96350 96349 ac8338 96343->96349 96353 ab8e0b 40 API calls 2 library calls 96343->96353 96345 ac838c 96345->96349 96354 ab8e0b 40 API calls 2 library calls 96345->96354 96347 ac83ab 96347->96349 96355 ab8e0b 40 API calls 2 library calls 96347->96355 96349->96342 96356 abf2d9 20 API calls __dosmaperr 96349->96356 96358 ad0081 96350->96358 96352 ad099f 96352->96336 96353->96345 96354->96347 96355->96349 96356->96340 96357->96342 96359 ad008d ___BuildCatchObject 96358->96359 96360 ad009b 96359->96360 96363 ad00d4 96359->96363 96415 abf2d9 20 API calls __dosmaperr 96360->96415 96362 ad00a0 96416 ac27ec 26 API calls ___std_exception_copy 96362->96416 96369 ad065b 96363->96369 96368 ad00aa __fread_nolock 96368->96352 96370 ad0678 96369->96370 96371 ad068d 96370->96371 96372 ad06a6 96370->96372 96432 abf2c6 20 API calls __dosmaperr 96371->96432 96418 ac5221 96372->96418 96375 ad06ab 96377 ad06cb 96375->96377 96378 ad06b4 96375->96378 96376 ad0692 96433 abf2d9 20 API calls __dosmaperr 96376->96433 96431 ad039a CreateFileW 96377->96431 96434 abf2c6 20 API calls __dosmaperr 96378->96434 96382 ad06b9 96435 abf2d9 20 API calls __dosmaperr 96382->96435 96383 ad00f8 96417 ad0121 LeaveCriticalSection __wsopen_s 96383->96417 96385 ad0781 GetFileType 96386 ad078c GetLastError 96385->96386 96387 ad07d3 96385->96387 96438 abf2a3 20 API calls 2 library calls 96386->96438 96440 ac516a 21 API calls 3 library calls 96387->96440 96388 ad0756 GetLastError 96437 abf2a3 20 API calls 2 library calls 96388->96437 96390 ad0704 96390->96385 96390->96388 96436 ad039a CreateFileW 96390->96436 96392 ad079a CloseHandle 96392->96376 96394 ad07c3 96392->96394 96439 abf2d9 20 API calls __dosmaperr 96394->96439 96396 ad0749 96396->96385 96396->96388 96398 ad07f4 96400 ad0840 96398->96400 96441 ad05ab 72 API calls 4 library calls 96398->96441 96399 ad07c8 96399->96376 96404 ad086d 96400->96404 96442 ad014d 72 API calls 4 library calls 96400->96442 96403 ad0866 96403->96404 96405 ad087e 96403->96405 96406 ac86ae __wsopen_s 29 API calls 96404->96406 96405->96383 96407 ad08fc CloseHandle 96405->96407 96406->96383 96443 ad039a CreateFileW 96407->96443 96409 ad0927 96410 ad0931 GetLastError 96409->96410 96414 ad095d 96409->96414 96444 abf2a3 20 API calls 2 library calls 96410->96444 96412 ad093d 96445 ac5333 21 API calls 3 library calls 96412->96445 96414->96383 96415->96362 96416->96368 96417->96368 96419 ac522d ___BuildCatchObject 96418->96419 96446 ac2f5e EnterCriticalSection 96419->96446 96421 ac527b 96447 ac532a 96421->96447 96423 ac5234 96423->96421 96424 ac5259 96423->96424 96428 ac52c7 EnterCriticalSection 96423->96428 96450 ac5000 96424->96450 96425 ac52a4 __fread_nolock 96425->96375 96428->96421 96429 ac52d4 LeaveCriticalSection 96428->96429 96429->96423 96431->96390 96432->96376 96433->96383 96434->96382 96435->96376 96436->96396 96437->96376 96438->96392 96439->96399 96440->96398 96441->96400 96442->96403 96443->96409 96444->96412 96445->96414 96446->96423 96458 ac2fa6 LeaveCriticalSection 96447->96458 96449 ac5331 96449->96425 96451 ac4c7d __dosmaperr 20 API calls 96450->96451 96452 ac5012 96451->96452 96456 ac501f 96452->96456 96459 ac3405 11 API calls 2 library calls 96452->96459 96453 ac29c8 _free 20 API calls 96454 ac5071 96453->96454 96454->96421 96457 ac5147 EnterCriticalSection 96454->96457 96456->96453 96457->96421 96458->96449 96459->96452 96460 ad2402 96463 a91410 96460->96463 96464 ad24b8 DestroyWindow 96463->96464 96465 a9144f mciSendStringW 96463->96465 96478 ad24c4 96464->96478 96466 a9146b 96465->96466 96467 a916c6 96465->96467 96468 a91479 96466->96468 96466->96478 96467->96466 96469 a916d5 UnregisterHotKey 96467->96469 96496 a9182e 96468->96496 96469->96467 96471 ad24d8 96471->96478 96502 a96246 CloseHandle 96471->96502 96472 ad24e2 FindClose 96472->96478 96474 ad2509 96477 ad251c FreeLibrary 96474->96477 96479 ad252d 96474->96479 96476 a9148e 96476->96479 96483 a9149c 96476->96483 96477->96474 96478->96471 96478->96472 96478->96474 96480 ad2541 VirtualFree 96479->96480 96485 a91509 96479->96485 96480->96479 96481 a914f8 CoUninitialize 96481->96485 96482 ad2589 96489 ad2598 ISource 96482->96489 96503 b032eb 6 API calls ISource 96482->96503 96483->96481 96485->96482 96486 a91514 96485->96486 96500 a91944 VirtualFreeEx CloseHandle 96486->96500 96488 a9153a 96491 a91561 96488->96491 96492 ad2627 96489->96492 96504 af64d4 22 API calls ISource 96489->96504 96491->96489 96493 a9161f 96491->96493 96492->96492 96493->96492 96501 a91876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96493->96501 96495 a916c1 96497 a9183b 96496->96497 96498 a91480 96497->96498 96505 af702a 22 API calls 96497->96505 96498->96474 96498->96476 96500->96488 96501->96495 96502->96471 96503->96482 96504->96489 96505->96497 96506 ab03fb 96507 ab0407 ___BuildCatchObject 96506->96507 96535 aafeb1 96507->96535 96509 ab040e 96510 ab0561 96509->96510 96513 ab0438 96509->96513 96565 ab083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96510->96565 96512 ab0568 96558 ab4e52 96512->96558 96524 ab0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96513->96524 96546 ac247d 96513->96546 96520 ab0457 96522 ab04d8 96554 ab0959 96522->96554 96524->96522 96561 ab4e1a 38 API calls 3 library calls 96524->96561 96526 ab04de 96527 ab04f3 96526->96527 96562 ab0992 GetModuleHandleW 96527->96562 96529 ab04fa 96529->96512 96530 ab04fe 96529->96530 96531 ab0507 96530->96531 96563 ab4df5 28 API calls _abort 96530->96563 96564 ab0040 13 API calls 2 library calls 96531->96564 96534 ab050f 96534->96520 96536 aafeba 96535->96536 96567 ab0698 IsProcessorFeaturePresent 96536->96567 96538 aafec6 96568 ab2c94 10 API calls 3 library calls 96538->96568 96540 aafecb 96545 aafecf 96540->96545 96569 ac2317 96540->96569 96543 aafee6 96543->96509 96545->96509 96547 ac2494 96546->96547 96548 ab0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96547->96548 96549 ab0451 96548->96549 96549->96520 96550 ac2421 96549->96550 96551 ac2450 96550->96551 96552 ab0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96551->96552 96553 ac2479 96552->96553 96553->96524 96620 ab2340 96554->96620 96557 ab097f 96557->96526 96622 ab4bcf 96558->96622 96561->96522 96562->96529 96563->96531 96564->96534 96565->96512 96567->96538 96568->96540 96573 acd1f6 96569->96573 96572 ab2cbd 8 API calls 3 library calls 96572->96545 96576 acd213 96573->96576 96577 acd20f 96573->96577 96575 aafed8 96575->96543 96575->96572 96576->96577 96579 ac4bfb 96576->96579 96591 ab0a8c 96577->96591 96580 ac4c07 ___BuildCatchObject 96579->96580 96598 ac2f5e EnterCriticalSection 96580->96598 96582 ac4c0e 96599 ac50af 96582->96599 96584 ac4c1d 96590 ac4c2c 96584->96590 96612 ac4a8f 29 API calls 96584->96612 96587 ac4c27 96613 ac4b45 GetStdHandle GetFileType 96587->96613 96588 ac4c3d __fread_nolock 96588->96576 96614 ac4c48 LeaveCriticalSection _abort 96590->96614 96592 ab0a97 IsProcessorFeaturePresent 96591->96592 96593 ab0a95 96591->96593 96595 ab0c5d 96592->96595 96593->96575 96619 ab0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96595->96619 96597 ab0d40 96597->96575 96598->96582 96600 ac50bb ___BuildCatchObject 96599->96600 96601 ac50df 96600->96601 96602 ac50c8 96600->96602 96615 ac2f5e EnterCriticalSection 96601->96615 96616 abf2d9 20 API calls __dosmaperr 96602->96616 96605 ac50cd 96617 ac27ec 26 API calls ___std_exception_copy 96605->96617 96607 ac5117 96618 ac513e LeaveCriticalSection _abort 96607->96618 96609 ac50d7 __fread_nolock 96609->96584 96610 ac5000 __wsopen_s 21 API calls 96611 ac50eb 96610->96611 96611->96607 96611->96610 96612->96587 96613->96590 96614->96588 96615->96611 96616->96605 96617->96609 96618->96609 96619->96597 96621 ab096c GetStartupInfoW 96620->96621 96621->96557 96623 ab4bdb FindHandlerForForeignException 96622->96623 96624 ab4be2 96623->96624 96625 ab4bf4 96623->96625 96661 ab4d29 GetModuleHandleW 96624->96661 96646 ac2f5e EnterCriticalSection 96625->96646 96628 ab4be7 96628->96625 96662 ab4d6d GetModuleHandleExW 96628->96662 96629 ab4c99 96650 ab4cd9 96629->96650 96633 ab4bfb 96633->96629 96635 ab4c70 96633->96635 96647 ac21a8 96633->96647 96636 ab4c88 96635->96636 96640 ac2421 _abort 5 API calls 96635->96640 96641 ac2421 _abort 5 API calls 96636->96641 96637 ab4ce2 96670 ad1d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96637->96670 96638 ab4cb6 96653 ab4ce8 96638->96653 96640->96636 96641->96629 96646->96633 96671 ac1ee1 96647->96671 96690 ac2fa6 LeaveCriticalSection 96650->96690 96652 ab4cb2 96652->96637 96652->96638 96691 ac360c 96653->96691 96656 ab4d16 96659 ab4d6d _abort 8 API calls 96656->96659 96657 ab4cf6 GetPEB 96657->96656 96658 ab4d06 GetCurrentProcess TerminateProcess 96657->96658 96658->96656 96660 ab4d1e ExitProcess 96659->96660 96661->96628 96663 ab4dba 96662->96663 96664 ab4d97 GetProcAddress 96662->96664 96666 ab4dc9 96663->96666 96667 ab4dc0 FreeLibrary 96663->96667 96665 ab4dac 96664->96665 96665->96663 96668 ab0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96666->96668 96667->96666 96669 ab4bf3 96668->96669 96669->96625 96674 ac1e90 96671->96674 96673 ac1f05 96673->96635 96675 ac1e9c ___BuildCatchObject 96674->96675 96682 ac2f5e EnterCriticalSection 96675->96682 96677 ac1eaa 96683 ac1f31 96677->96683 96681 ac1ec8 __fread_nolock 96681->96673 96682->96677 96686 ac1f51 96683->96686 96687 ac1f59 96683->96687 96684 ab0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96685 ac1eb7 96684->96685 96689 ac1ed5 LeaveCriticalSection _abort 96685->96689 96686->96684 96687->96686 96688 ac29c8 _free 20 API calls 96687->96688 96688->96686 96689->96681 96690->96652 96692 ac3627 96691->96692 96693 ac3631 96691->96693 96695 ab0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96692->96695 96698 ac2fd7 5 API calls 2 library calls 96693->96698 96696 ab4cf2 96695->96696 96696->96656 96696->96657 96697 ac3648 96697->96692 96698->96697 96699 a91098 96704 a942de 96699->96704 96703 a910a7 96705 a9a961 22 API calls 96704->96705 96706 a942f5 GetVersionExW 96705->96706 96707 a96b57 22 API calls 96706->96707 96708 a94342 96707->96708 96709 a993b2 22 API calls 96708->96709 96711 a94378 96708->96711 96710 a9436c 96709->96710 96713 a937a0 22 API calls 96710->96713 96712 a9441b GetCurrentProcess IsWow64Process 96711->96712 96717 ad37df 96711->96717 96714 a94437 96712->96714 96713->96711 96715 a9444f LoadLibraryA 96714->96715 96716 ad3824 GetSystemInfo 96714->96716 96718 a9449c GetSystemInfo 96715->96718 96719 a94460 GetProcAddress 96715->96719 96720 a94476 96718->96720 96719->96718 96721 a94470 GetNativeSystemInfo 96719->96721 96722 a9447a FreeLibrary 96720->96722 96723 a9109d 96720->96723 96721->96720 96722->96723 96724 ab00a3 29 API calls __onexit 96723->96724 96724->96703 96725 a9105b 96730 a9344d 96725->96730 96727 a9106a 96761 ab00a3 29 API calls __onexit 96727->96761 96729 a91074 96731 a9345d __wsopen_s 96730->96731 96732 a9a961 22 API calls 96731->96732 96733 a93513 96732->96733 96734 a93a5a 24 API calls 96733->96734 96735 a9351c 96734->96735 96762 a93357 96735->96762 96738 a933c6 22 API calls 96739 a93535 96738->96739 96740 a9515f 22 API calls 96739->96740 96741 a93544 96740->96741 96742 a9a961 22 API calls 96741->96742 96743 a9354d 96742->96743 96744 a9a6c3 22 API calls 96743->96744 96745 a93556 RegOpenKeyExW 96744->96745 96746 ad3176 RegQueryValueExW 96745->96746 96750 a93578 96745->96750 96747 ad320c RegCloseKey 96746->96747 96748 ad3193 96746->96748 96747->96750 96754 ad321e _wcslen 96747->96754 96749 aafe0b 22 API calls 96748->96749 96751 ad31ac 96749->96751 96750->96727 96753 a95722 22 API calls 96751->96753 96752 a94c6d 22 API calls 96752->96754 96755 ad31b7 RegQueryValueExW 96753->96755 96754->96750 96754->96752 96759 a99cb3 22 API calls 96754->96759 96760 a9515f 22 API calls 96754->96760 96756 ad31d4 96755->96756 96758 ad31ee ISource 96755->96758 96757 a96b57 22 API calls 96756->96757 96757->96758 96758->96747 96759->96754 96760->96754 96761->96729 96763 ad1f50 __wsopen_s 96762->96763 96764 a93364 GetFullPathNameW 96763->96764 96765 a93386 96764->96765 96766 a96b57 22 API calls 96765->96766 96767 a933a4 96766->96767 96767->96738 96768 a9defc 96771 a91d6f 96768->96771 96770 a9df07 96772 a91d8c 96771->96772 96773 a91f6f 348 API calls 96772->96773 96774 a91da6 96773->96774 96775 ad2759 96774->96775 96777 a91dc2 96774->96777 96778 a91e36 96774->96778 96781 b0359c 82 API calls __wsopen_s 96775->96781 96777->96778 96780 a9289a 23 API calls 96777->96780 96778->96770 96780->96778 96781->96778 96782 a9f7bf 96783 a9f7d3 96782->96783 96784 a9fcb6 96782->96784 96785 a9fcc2 96783->96785 96787 aafddb 22 API calls 96783->96787 96786 a9aceb 23 API calls 96784->96786 96788 a9aceb 23 API calls 96785->96788 96786->96785 96789 a9f7e5 96787->96789 96791 a9fd3d 96788->96791 96789->96785 96790 a9f83e 96789->96790 96789->96791 96793 aa1310 348 API calls 96790->96793 96809 a9ed9d ISource 96790->96809 96819 b01155 22 API calls 96791->96819 96798 a9ec76 ISource 96793->96798 96794 ae4beb 96825 b0359c 82 API calls __wsopen_s 96794->96825 96795 a9fef7 96795->96809 96821 a9a8c7 22 API calls __fread_nolock 96795->96821 96797 aafddb 22 API calls 96797->96798 96798->96794 96798->96795 96798->96797 96800 ae4b0b 96798->96800 96801 ae4600 96798->96801 96805 a9a8c7 22 API calls 96798->96805 96808 ab0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96798->96808 96798->96809 96810 a9fbe3 96798->96810 96811 a9a961 22 API calls 96798->96811 96814 ab00a3 29 API calls pre_c_initialization 96798->96814 96815 ab01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96798->96815 96816 a9f3ae ISource 96798->96816 96817 aa01e0 348 API calls 2 library calls 96798->96817 96818 aa06a0 41 API calls ISource 96798->96818 96823 b0359c 82 API calls __wsopen_s 96800->96823 96801->96809 96820 a9a8c7 22 API calls __fread_nolock 96801->96820 96805->96798 96808->96798 96810->96809 96812 ae4bdc 96810->96812 96810->96816 96811->96798 96824 b0359c 82 API calls __wsopen_s 96812->96824 96814->96798 96815->96798 96816->96809 96822 b0359c 82 API calls __wsopen_s 96816->96822 96817->96798 96818->96798 96819->96809 96820->96809 96821->96809 96822->96809 96823->96809 96824->96794 96825->96809 96826 a91033 96831 a94c91 96826->96831 96830 a91042 96832 a9a961 22 API calls 96831->96832 96833 a94cff 96832->96833 96839 a93af0 96833->96839 96835 a94d9c 96837 a91038 96835->96837 96842 a951f7 22 API calls __fread_nolock 96835->96842 96838 ab00a3 29 API calls __onexit 96837->96838 96838->96830 96843 a93b1c 96839->96843 96842->96835 96844 a93b0f 96843->96844 96845 a93b29 96843->96845 96844->96835 96845->96844 96846 a93b30 RegOpenKeyExW 96845->96846 96846->96844 96847 a93b4a RegQueryValueExW 96846->96847 96848 a93b6b 96847->96848 96849 a93b80 RegCloseKey 96847->96849 96848->96849 96849->96844 96850 ae3f75 96861 aaceb1 96850->96861 96852 ae3f8b 96860 ae4006 96852->96860 96870 aae300 23 API calls 96852->96870 96854 a9bf40 348 API calls 96855 ae4052 96854->96855 96858 ae4a88 96855->96858 96872 b0359c 82 API calls __wsopen_s 96855->96872 96857 ae3fe6 96857->96855 96871 b01abf 22 API calls 96857->96871 96860->96854 96862 aacebf 96861->96862 96863 aaced2 96861->96863 96866 a9aceb 23 API calls 96862->96866 96864 aaced7 96863->96864 96865 aacf05 96863->96865 96867 aafddb 22 API calls 96864->96867 96868 a9aceb 23 API calls 96865->96868 96869 aacec9 96866->96869 96867->96869 96868->96869 96869->96852 96870->96857 96871->96860 96872->96858 96873 a92e37 96874 a9a961 22 API calls 96873->96874 96875 a92e4d 96874->96875 96952 a94ae3 96875->96952 96877 a92e6b 96878 a93a5a 24 API calls 96877->96878 96879 a92e7f 96878->96879 96880 a99cb3 22 API calls 96879->96880 96881 a92e8c 96880->96881 96882 a94ecb 94 API calls 96881->96882 96883 a92ea5 96882->96883 96884 a92ead 96883->96884 96885 ad2cb0 96883->96885 96966 a9a8c7 22 API calls __fread_nolock 96884->96966 96886 b02cf9 80 API calls 96885->96886 96887 ad2cc3 96886->96887 96888 ad2ccf 96887->96888 96890 a94f39 68 API calls 96887->96890 96893 a94f39 68 API calls 96888->96893 96890->96888 96891 a92ec3 96967 a96f88 22 API calls 96891->96967 96896 ad2ce5 96893->96896 96894 a92ecf 96895 a99cb3 22 API calls 96894->96895 96897 a92edc 96895->96897 96984 a93084 22 API calls 96896->96984 96968 a9a81b 41 API calls 96897->96968 96899 a92eec 96902 a99cb3 22 API calls 96899->96902 96901 ad2d02 96985 a93084 22 API calls 96901->96985 96904 a92f12 96902->96904 96969 a9a81b 41 API calls 96904->96969 96905 ad2d1e 96907 a93a5a 24 API calls 96905->96907 96908 ad2d44 96907->96908 96986 a93084 22 API calls 96908->96986 96909 a92f21 96912 a9a961 22 API calls 96909->96912 96911 ad2d50 96987 a9a8c7 22 API calls __fread_nolock 96911->96987 96914 a92f3f 96912->96914 96970 a93084 22 API calls 96914->96970 96916 ad2d5e 96988 a93084 22 API calls 96916->96988 96917 a92f4b 96971 ab4a28 40 API calls 3 library calls 96917->96971 96920 ad2d6d 96989 a9a8c7 22 API calls __fread_nolock 96920->96989 96921 a92f59 96921->96896 96922 a92f63 96921->96922 96972 ab4a28 40 API calls 3 library calls 96922->96972 96925 ad2d83 96990 a93084 22 API calls 96925->96990 96926 a92f6e 96926->96901 96928 a92f78 96926->96928 96973 ab4a28 40 API calls 3 library calls 96928->96973 96930 a92f83 96930->96905 96932 a92f8d 96930->96932 96931 ad2d90 96974 ab4a28 40 API calls 3 library calls 96932->96974 96934 a92f98 96935 a92fdc 96934->96935 96975 a93084 22 API calls 96934->96975 96935->96920 96936 a92fe8 96935->96936 96936->96931 96978 a963eb 22 API calls 96936->96978 96938 a92fbf 96976 a9a8c7 22 API calls __fread_nolock 96938->96976 96941 a92ff8 96979 a96a50 22 API calls 96941->96979 96942 a92fcd 96977 a93084 22 API calls 96942->96977 96945 a93006 96980 a970b0 23 API calls 96945->96980 96949 a93021 96950 a93065 96949->96950 96981 a96f88 22 API calls 96949->96981 96982 a970b0 23 API calls 96949->96982 96983 a93084 22 API calls 96949->96983 96953 a94af0 __wsopen_s 96952->96953 96954 a96b57 22 API calls 96953->96954 96955 a94b22 96953->96955 96954->96955 96965 a94b58 96955->96965 96991 a94c6d 96955->96991 96957 a99cb3 22 API calls 96959 a94c52 96957->96959 96958 a99cb3 22 API calls 96958->96965 96960 a9515f 22 API calls 96959->96960 96963 a94c5e 96960->96963 96961 a94c6d 22 API calls 96961->96965 96962 a9515f 22 API calls 96962->96965 96963->96877 96964 a94c29 96964->96957 96964->96963 96965->96958 96965->96961 96965->96962 96965->96964 96966->96891 96967->96894 96968->96899 96969->96909 96970->96917 96971->96921 96972->96926 96973->96930 96974->96934 96975->96938 96976->96942 96977->96935 96978->96941 96979->96945 96980->96949 96981->96949 96982->96949 96983->96949 96984->96901 96985->96905 96986->96911 96987->96916 96988->96920 96989->96925 96990->96931 96992 a9aec9 22 API calls 96991->96992 96993 a94c78 96992->96993 96993->96955 96994 a93156 96997 a93170 96994->96997 96998 a93187 96997->96998 96999 a931eb 96998->96999 97000 a9318c 96998->97000 97036 a931e9 96998->97036 97002 ad2dfb 96999->97002 97003 a931f1 96999->97003 97004 a93199 97000->97004 97005 a93265 PostQuitMessage 97000->97005 97001 a931d0 DefWindowProcW 97039 a9316a 97001->97039 97052 a918e2 10 API calls 97002->97052 97006 a931f8 97003->97006 97007 a9321d SetTimer RegisterWindowMessageW 97003->97007 97009 ad2e7c 97004->97009 97010 a931a4 97004->97010 97005->97039 97011 ad2d9c 97006->97011 97012 a93201 KillTimer 97006->97012 97014 a93246 CreatePopupMenu 97007->97014 97007->97039 97055 afbf30 34 API calls ___scrt_fastfail 97009->97055 97015 ad2e68 97010->97015 97016 a931ae 97010->97016 97018 ad2dd7 MoveWindow 97011->97018 97019 ad2da1 97011->97019 97020 a930f2 Shell_NotifyIconW 97012->97020 97013 ad2e1c 97053 aae499 42 API calls 97013->97053 97014->97039 97042 afc161 97015->97042 97023 ad2e4d 97016->97023 97024 a931b9 97016->97024 97018->97039 97026 ad2da7 97019->97026 97027 ad2dc6 SetFocus 97019->97027 97028 a93214 97020->97028 97023->97001 97054 af0ad7 22 API calls 97023->97054 97029 a93253 97024->97029 97034 a931c4 97024->97034 97025 ad2e8e 97025->97001 97025->97039 97030 ad2db0 97026->97030 97026->97034 97027->97039 97049 a93c50 DeleteObject DestroyWindow 97028->97049 97050 a9326f 44 API calls ___scrt_fastfail 97029->97050 97051 a918e2 10 API calls 97030->97051 97034->97001 97038 a930f2 Shell_NotifyIconW 97034->97038 97036->97001 97037 a93263 97037->97039 97040 ad2e41 97038->97040 97041 a93837 49 API calls 97040->97041 97041->97036 97043 afc179 ___scrt_fastfail 97042->97043 97044 afc276 97042->97044 97045 a93923 24 API calls 97043->97045 97044->97039 97046 afc1a0 97045->97046 97047 afc25f KillTimer SetTimer 97046->97047 97048 afc251 Shell_NotifyIconW 97046->97048 97047->97044 97048->97047 97049->97039 97050->97037 97051->97039 97052->97013 97053->97034 97054->97036 97055->97025

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 389 a942de-a9434d call a9a961 GetVersionExW call a96b57 394 ad3617-ad362a 389->394 395 a94353 389->395 396 ad362b-ad362f 394->396 397 a94355-a94357 395->397 398 ad3631 396->398 399 ad3632-ad363e 396->399 400 a9435d-a943bc call a993b2 call a937a0 397->400 401 ad3656 397->401 398->399 399->396 402 ad3640-ad3642 399->402 415 ad37df-ad37e6 400->415 416 a943c2-a943c4 400->416 405 ad365d-ad3660 401->405 402->397 404 ad3648-ad364f 402->404 404->394 407 ad3651 404->407 408 a9441b-a94435 GetCurrentProcess IsWow64Process 405->408 409 ad3666-ad36a8 405->409 407->401 412 a94494-a9449a 408->412 413 a94437 408->413 409->408 414 ad36ae-ad36b1 409->414 417 a9443d-a94449 412->417 413->417 418 ad36db-ad36e5 414->418 419 ad36b3-ad36bd 414->419 423 ad37e8 415->423 424 ad3806-ad3809 415->424 416->405 422 a943ca-a943dd 416->422 427 a9444f-a9445e LoadLibraryA 417->427 428 ad3824-ad3828 GetSystemInfo 417->428 425 ad36f8-ad3702 418->425 426 ad36e7-ad36f3 418->426 420 ad36bf-ad36c5 419->420 421 ad36ca-ad36d6 419->421 420->408 421->408 429 a943e3-a943e5 422->429 430 ad3726-ad372f 422->430 431 ad37ee 423->431 434 ad380b-ad381a 424->434 435 ad37f4-ad37fc 424->435 432 ad3715-ad3721 425->432 433 ad3704-ad3710 425->433 426->408 436 a9449c-a944a6 GetSystemInfo 427->436 437 a94460-a9446e GetProcAddress 427->437 439 ad374d-ad3762 429->439 440 a943eb-a943ee 429->440 441 ad373c-ad3748 430->441 442 ad3731-ad3737 430->442 431->435 432->408 433->408 434->431 443 ad381c-ad3822 434->443 435->424 438 a94476-a94478 436->438 437->436 444 a94470-a94474 GetNativeSystemInfo 437->444 449 a9447a-a9447b FreeLibrary 438->449 450 a94481-a94493 438->450 447 ad376f-ad377b 439->447 448 ad3764-ad376a 439->448 445 ad3791-ad3794 440->445 446 a943f4-a9440f 440->446 441->408 442->408 443->435 444->438 445->408 453 ad379a-ad37c1 445->453 451 a94415 446->451 452 ad3780-ad378c 446->452 447->408 448->408 449->450 451->408 452->408 454 ad37ce-ad37da 453->454 455 ad37c3-ad37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 00A9430D
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00B2CB64,00000000,?,?), ref: 00A94422
                                                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 00A94429
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00A94454
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00A94466
                                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00A94474
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 00A9447B
                                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 00A944A0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                  • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                  • Opcode ID: 40e0c61ece16e669ea3b14f76d8f069fb38196a32a9d9ee2fade9cb168a77af5
                                                                                                                                                                                                                                                  • Instruction ID: b1a942ca7ec1160d0739ab7113e1ed9f715afa7eddd6f6b6df480ef855b0d115
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40e0c61ece16e669ea3b14f76d8f069fb38196a32a9d9ee2fade9cb168a77af5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16A19376A0A2C0FFCF11CB6D7C855997FE46B7A700B0C8C99D04397BA1DAA84505CB6A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 793 a942a2-a942ba CreateStreamOnHGlobal 794 a942da-a942dd 793->794 795 a942bc-a942d3 FindResourceExW 793->795 796 a942d9 795->796 797 ad35ba-ad35c9 LoadResource 795->797 796->794 797->796 798 ad35cf-ad35dd SizeofResource 797->798 798->796 799 ad35e3-ad35ee LockResource 798->799 799->796 800 ad35f4-ad3612 799->800 800->796
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00A950AA,?,?,00000000,00000000), ref: 00A942B2
                                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00A950AA,?,?,00000000,00000000), ref: 00A942C9
                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,00A950AA,?,?,00000000,00000000,?,?,?,?,?,?,00A94F20), ref: 00AD35BE
                                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,00A950AA,?,?,00000000,00000000,?,?,?,?,?,?,00A94F20), ref: 00AD35D3
                                                                                                                                                                                                                                                  • LockResource.KERNEL32(00A950AA,?,?,00A950AA,?,?,00000000,00000000,?,?,?,?,?,?,00A94F20,?), ref: 00AD35E6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                  • String ID: SCRIPT
                                                                                                                                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                  • Opcode ID: 50a534b666abd79c8872db53d8fb8ae781831c557adb43d7850858967566a2a9
                                                                                                                                                                                                                                                  • Instruction ID: c5f9283564f8fba73b15c9b0152a583d3f2efd7164dfd8513bb3deae3f1b983d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50a534b666abd79c8872db53d8fb8ae781831c557adb43d7850858967566a2a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF113C71200B01BFEB218B65DC49F6B7BF9EFC9B51F248169B40697260DF71D8018A61

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A92B6B
                                                                                                                                                                                                                                                    • Part of subcall function 00A93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00B61418,?,00A92E7F,?,?,?,00000000), ref: 00A93A78
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,00B52224), ref: 00AD2C10
                                                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,00B52224), ref: 00AD2C17
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                  • String ID: runas
                                                                                                                                                                                                                                                  • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                  • Opcode ID: dfc028b3ca1f14378c1364fb69e3222757b2518e12883fa00b28e0ad52d58367
                                                                                                                                                                                                                                                  • Instruction ID: 503f899a48dfb4e5ac15aed5ebd0de775946334e1dd5768563e1b227e16ed723
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfc028b3ca1f14378c1364fb69e3222757b2518e12883fa00b28e0ad52d58367
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF11D3323083017ACF14FF64DA52ABE7BF49FA1341F48486DF582571A2CF658A4AD712

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00AFD501
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00AFD50F
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00AFD52F
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 00AFD5DC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                                  • Opcode ID: 6b77e50219f9620b37e6b5b0415569e19c2b94acdcb4e32c90b138a955efdc2f
                                                                                                                                                                                                                                                  • Instruction ID: 0bfd5f621a2508ae51df61a4fb34b88dc7e2facd851c0c5642dca03153658b70
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b77e50219f9620b37e6b5b0415569e19c2b94acdcb4e32c90b138a955efdc2f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7031AF31108304AFD711EF64C881ABFBBE8EF99354F10092DF585871A1EB719949CB92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 993 afdbbe-afdbda lstrlenW 994 afdbdc-afdbe6 GetFileAttributesW 993->994 995 afdc06 993->995 996 afdc09-afdc0d 994->996 997 afdbe8-afdbf7 FindFirstFileW 994->997 995->996 997->995 998 afdbf9-afdc04 FindClose 997->998 998->996
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00AD5222), ref: 00AFDBCE
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 00AFDBDD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00AFDBEE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00AFDBFA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2695905019-0
                                                                                                                                                                                                                                                  • Opcode ID: 15af3d225211ffeda539ef4ed932ecde24456128bd69bd7707b31dbf5ce76384
                                                                                                                                                                                                                                                  • Instruction ID: 2fc4c2d43092004b2bcad18acd4ebd7a5cd217f546dfabe9d7edbb1c42a96a13
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15af3d225211ffeda539ef4ed932ecde24456128bd69bd7707b31dbf5ce76384
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46F0A0308109189782316FB8AC0E8BE3B6D9E01335B104702F976C20E0EFB0595686D5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00AC28E9,?,00AB4CBE,00AC28E9,00B588B8,0000000C,00AB4E15,00AC28E9,00000002,00000000,?,00AC28E9), ref: 00AB4D09
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00AB4CBE,00AC28E9,00B588B8,0000000C,00AB4E15,00AC28E9,00000002,00000000,?,00AC28E9), ref: 00AB4D10
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00AB4D22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                  • Opcode ID: aeb30e355625a2d5a31b80b90ae38eb9a9efa0565a36a46cab87c6d32c3a776c
                                                                                                                                                                                                                                                  • Instruction ID: 00d8ab4173430cd306ee85d5393a1b046bf98f1f3f1845ba53620553ad37ff92
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aeb30e355625a2d5a31b80b90ae38eb9a9efa0565a36a46cab87c6d32c3a776c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75E0B631000548AFCF21AF54DE0AA993F6DEB49795B108418FC059B123CB35DD52DB84

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 0 b1aff9-b1b056 call ab2340 3 b1b094-b1b098 0->3 4 b1b058-b1b06b call a9b567 0->4 5 b1b09a-b1b0bb call a9b567 * 2 3->5 6 b1b0dd-b1b0e0 3->6 14 b1b0c8 4->14 15 b1b06d-b1b092 call a9b567 * 2 4->15 29 b1b0bf-b1b0c4 5->29 10 b1b0e2-b1b0e5 6->10 11 b1b0f5-b1b119 call a97510 call a97620 6->11 16 b1b0e8-b1b0ed call a9b567 10->16 31 b1b1d8-b1b1e0 11->31 32 b1b11f-b1b178 call a97510 call a97620 call a97510 call a97620 call a97510 call a97620 11->32 19 b1b0cb-b1b0cf 14->19 15->29 16->11 24 b1b0d1-b1b0d7 19->24 25 b1b0d9-b1b0db 19->25 24->16 25->6 25->11 29->6 33 b1b0c6 29->33 36 b1b1e2-b1b1fd call a97510 call a97620 31->36 37 b1b20a-b1b238 GetCurrentDirectoryW call aafe0b GetCurrentDirectoryW 31->37 80 b1b1a6-b1b1d6 GetSystemDirectoryW call aafe0b GetSystemDirectoryW 32->80 81 b1b17a-b1b195 call a97510 call a97620 32->81 33->19 36->37 50 b1b1ff-b1b208 call ab4963 36->50 46 b1b23c 37->46 49 b1b240-b1b244 46->49 52 b1b275-b1b285 call b000d9 49->52 53 b1b246-b1b270 call a99c6e * 3 49->53 50->37 50->52 62 b1b287-b1b289 52->62 63 b1b28b-b1b2e1 call b007c0 call b006e6 call b005a7 52->63 53->52 66 b1b2ee-b1b2f2 62->66 63->66 99 b1b2e3 63->99 73 b1b2f8-b1b321 call af11c8 66->73 74 b1b39a-b1b3be CreateProcessW 66->74 84 b1b323-b1b328 call af1201 73->84 85 b1b32a call af14ce 73->85 77 b1b3c1-b1b3d4 call aafe14 * 2 74->77 103 b1b3d6-b1b3e8 77->103 104 b1b42f-b1b43d CloseHandle 77->104 80->46 81->80 107 b1b197-b1b1a0 call ab4963 81->107 98 b1b32f-b1b33c call ab4963 84->98 85->98 115 b1b347-b1b357 call ab4963 98->115 116 b1b33e-b1b345 98->116 99->66 105 b1b3ea 103->105 106 b1b3ed-b1b3fc 103->106 109 b1b49c 104->109 110 b1b43f-b1b444 104->110 105->106 111 b1b401-b1b42a GetLastError call a9630c call a9cfa0 106->111 112 b1b3fe 106->112 107->49 107->80 113 b1b4a0-b1b4a4 109->113 117 b1b451-b1b456 110->117 118 b1b446-b1b44c CloseHandle 110->118 127 b1b4e5-b1b4f6 call b00175 111->127 112->111 120 b1b4b2-b1b4bc 113->120 121 b1b4a6-b1b4b0 113->121 137 b1b362-b1b372 call ab4963 115->137 138 b1b359-b1b360 115->138 116->115 116->116 124 b1b463-b1b468 117->124 125 b1b458-b1b45e CloseHandle 117->125 118->117 128 b1b4c4-b1b4e3 call a9cfa0 CloseHandle 120->128 129 b1b4be 120->129 121->127 131 b1b475-b1b49a call b009d9 call b1b536 124->131 132 b1b46a-b1b470 CloseHandle 124->132 125->124 128->127 129->128 131->113 132->131 146 b1b374-b1b37b 137->146 147 b1b37d-b1b398 call aafe14 * 3 137->147 138->137 138->138 146->146 146->147 147->77
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1B198
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00B1B1B0
                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00B1B1D4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1B200
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00B1B214
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00B1B236
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1B332
                                                                                                                                                                                                                                                    • Part of subcall function 00B005A7: GetStdHandle.KERNEL32(000000F6), ref: 00B005C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1B34B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1B366
                                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00B1B3B6
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00B1B407
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B1B439
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B1B44A
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B1B45C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B1B46E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B1B4E3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                                                                                                                                  • Opcode ID: 6442b55c660d9f36ec5ce6957a85d6d10f3d2fa6f850c3cb606e79227cfdeb64
                                                                                                                                                                                                                                                  • Instruction ID: 91fbd3efb6530b14b20ffca5cc958a2b9486994c3e9c711b500674b31de75c46
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6442b55c660d9f36ec5ce6957a85d6d10f3d2fa6f850c3cb606e79227cfdeb64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79F18C316083409FCB24EF24C991BAEBBE5EF85310F54859DF4999B2A2DB31EC44CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 00A9D807
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00A9DA07
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A9DB28
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00A9DB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00A9DB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A9DB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 00A9DBB1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2189390790-0
                                                                                                                                                                                                                                                  • Opcode ID: 3867a23c446c68ae1e6b63194d3037b8bf457944d9c8e9dff836ab0fc466b462
                                                                                                                                                                                                                                                  • Instruction ID: 43f83cf4f07747678c97cb6cdfd5c310175316ea76a60ec4b806b71dde51c835
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3867a23c446c68ae1e6b63194d3037b8bf457944d9c8e9dff836ab0fc466b462
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF42D230704681EFDB29DF25C884B6ABBF5BF85304F148A6DE45687291DB74E884CB92

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00A92D07
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 00A92D31
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A92D42
                                                                                                                                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00A92D5F
                                                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A92D6F
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 00A92D85
                                                                                                                                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A92D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                  • Opcode ID: b211f303b6c18ffaf1861e57dff96eb70aef936bb812481d321507a4f06d8d9f
                                                                                                                                                                                                                                                  • Instruction ID: 37ee4c8d3b66073ae24e6f9d9a22e3cbcd1ce49777326d8a996b8b6af7d5a14a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b211f303b6c18ffaf1861e57dff96eb70aef936bb812481d321507a4f06d8d9f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA21EFB1901218AFDB10DFA8EC89ADEBFB8FB08701F04851AE615A72E0DBB50541CF95

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 457 ad065b-ad068b call ad042f 460 ad068d-ad0698 call abf2c6 457->460 461 ad06a6-ad06b2 call ac5221 457->461 468 ad069a-ad06a1 call abf2d9 460->468 466 ad06cb-ad0714 call ad039a 461->466 467 ad06b4-ad06c9 call abf2c6 call abf2d9 461->467 476 ad0716-ad071f 466->476 477 ad0781-ad078a GetFileType 466->477 467->468 478 ad097d-ad0983 468->478 482 ad0756-ad077c GetLastError call abf2a3 476->482 483 ad0721-ad0725 476->483 479 ad078c-ad07bd GetLastError call abf2a3 CloseHandle 477->479 480 ad07d3-ad07d6 477->480 479->468 494 ad07c3-ad07ce call abf2d9 479->494 485 ad07df-ad07e5 480->485 486 ad07d8-ad07dd 480->486 482->468 483->482 487 ad0727-ad0754 call ad039a 483->487 491 ad07e9-ad0837 call ac516a 485->491 492 ad07e7 485->492 486->491 487->477 487->482 500 ad0839-ad0845 call ad05ab 491->500 501 ad0847-ad086b call ad014d 491->501 492->491 494->468 500->501 506 ad086f-ad0879 call ac86ae 500->506 507 ad086d 501->507 508 ad087e-ad08c1 501->508 506->478 507->506 510 ad08c3-ad08c7 508->510 511 ad08e2-ad08f0 508->511 510->511 513 ad08c9-ad08dd 510->513 514 ad097b 511->514 515 ad08f6-ad08fa 511->515 513->511 514->478 515->514 516 ad08fc-ad092f CloseHandle call ad039a 515->516 519 ad0931-ad095d GetLastError call abf2a3 call ac5333 516->519 520 ad0963-ad0977 516->520 519->520 520->514
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AD039A: CreateFileW.KERNELBASE(00000000,00000000,?,00AD0704,?,?,00000000,?,00AD0704,00000000,0000000C), ref: 00AD03B7
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00AD076F
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00AD0776
                                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 00AD0782
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00AD078C
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00AD0795
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00AD07B5
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00AD08FF
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00AD0931
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00AD0938
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                  • Opcode ID: 68c2ff7739357e1a731412dd15982831e259f51a51e9ac604c5dce79b87be7a4
                                                                                                                                                                                                                                                  • Instruction ID: 4a2fcf9cdbf33476dd44ef63aff9f800f16567cae514e281aca9c7598ccb6817
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68c2ff7739357e1a731412dd15982831e259f51a51e9ac604c5dce79b87be7a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BA10132A101449FDF29EF68D852BEE7BB0AB46320F14015AF8169F392DB759912CB91

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00B61418,?,00A92E7F,?,?,?,00000000), ref: 00A93A78
                                                                                                                                                                                                                                                    • Part of subcall function 00A93357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A93379
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00A9356A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00AD318D
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00AD31CE
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00AD3210
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AD3277
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AD3286
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                  • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                  • Opcode ID: b404ea4edb19c2e7bc9a5d901b545d485454fca24f435da8e4580044f42304b7
                                                                                                                                                                                                                                                  • Instruction ID: 9dde7147e224d47127a39e8d75fc0ccf64b8c58b7e73f6b2319bbb82f465a792
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b404ea4edb19c2e7bc9a5d901b545d485454fca24f435da8e4580044f42304b7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF71B2725047019EDB14EF65DD828AFBBF8FF99340F40042EF545872A0EB749A49CB56

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00A92B8E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00A92B9D
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00A92BB3
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 00A92BC5
                                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 00A92BD7
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00A92BEF
                                                                                                                                                                                                                                                  • RegisterClassExW.USER32(?), ref: 00A92C40
                                                                                                                                                                                                                                                    • Part of subcall function 00A92CD4: GetSysColorBrush.USER32(0000000F), ref: 00A92D07
                                                                                                                                                                                                                                                    • Part of subcall function 00A92CD4: RegisterClassExW.USER32(00000030), ref: 00A92D31
                                                                                                                                                                                                                                                    • Part of subcall function 00A92CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A92D42
                                                                                                                                                                                                                                                    • Part of subcall function 00A92CD4: InitCommonControlsEx.COMCTL32(?), ref: 00A92D5F
                                                                                                                                                                                                                                                    • Part of subcall function 00A92CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A92D6F
                                                                                                                                                                                                                                                    • Part of subcall function 00A92CD4: LoadIconW.USER32(000000A9), ref: 00A92D85
                                                                                                                                                                                                                                                    • Part of subcall function 00A92CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A92D94
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                  • Opcode ID: d50b2534045db23d1f3642e8f207a409a5448f1ddbb108e821637dd55d125969
                                                                                                                                                                                                                                                  • Instruction ID: f6c09fcc4d162336f106a9b024042a867885b26052628f7f17d77da694d0fe81
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d50b2534045db23d1f3642e8f207a409a5448f1ddbb108e821637dd55d125969
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B212871E10314BBDB10DFA9EC45A9D7FB4FB08B50F08041AE501A77A0DBB909409F98

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 598 a93170-a93185 599 a931e5-a931e7 598->599 600 a93187-a9318a 598->600 599->600 601 a931e9 599->601 602 a931eb 600->602 603 a9318c-a93193 600->603 604 a931d0-a931d8 DefWindowProcW 601->604 605 ad2dfb-ad2e23 call a918e2 call aae499 602->605 606 a931f1-a931f6 602->606 607 a93199-a9319e 603->607 608 a93265-a9326d PostQuitMessage 603->608 609 a931de-a931e4 604->609 644 ad2e28-ad2e2f 605->644 611 a931f8-a931fb 606->611 612 a9321d-a93244 SetTimer RegisterWindowMessageW 606->612 614 ad2e7c-ad2e90 call afbf30 607->614 615 a931a4-a931a8 607->615 610 a93219-a9321b 608->610 610->609 616 ad2d9c-ad2d9f 611->616 617 a93201-a9320f KillTimer call a930f2 611->617 612->610 619 a93246-a93251 CreatePopupMenu 612->619 614->610 639 ad2e96 614->639 620 ad2e68-ad2e72 call afc161 615->620 621 a931ae-a931b3 615->621 623 ad2dd7-ad2df6 MoveWindow 616->623 624 ad2da1-ad2da5 616->624 634 a93214 call a93c50 617->634 619->610 635 ad2e77 620->635 628 ad2e4d-ad2e54 621->628 629 a931b9-a931be 621->629 623->610 631 ad2da7-ad2daa 624->631 632 ad2dc6-ad2dd2 SetFocus 624->632 628->604 633 ad2e5a-ad2e63 call af0ad7 628->633 637 a93253-a93263 call a9326f 629->637 638 a931c4-a931ca 629->638 631->638 640 ad2db0-ad2dc1 call a918e2 631->640 632->610 633->604 634->610 635->610 637->610 638->604 638->644 639->604 640->610 644->604 645 ad2e35-ad2e48 call a930f2 call a93837 644->645 645->604
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00A9316A,?,?), ref: 00A931D8
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,00A9316A,?,?), ref: 00A93204
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A93227
                                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00A9316A,?,?), ref: 00A93232
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00A93246
                                                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00A93267
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                  • Opcode ID: ab19a9d1f4ccad66a1617c2975a80ed00376f9158453edaf0228e62a295b5c7a
                                                                                                                                                                                                                                                  • Instruction ID: 1bb39c221319e72f7f5f099ea5766b8a185b4942e976f9c91ad1c7ba16c6d951
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab19a9d1f4ccad66a1617c2975a80ed00376f9158453edaf0228e62a295b5c7a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3541E333344204AADF245BBC9D49BBD3AFAEB15340F180626F612872F1CFA58E41D7A5

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 654 a91410-a91449 655 ad24b8-ad24b9 DestroyWindow 654->655 656 a9144f-a91465 mciSendStringW 654->656 659 ad24c4-ad24d1 655->659 657 a9146b-a91473 656->657 658 a916c6-a916d3 656->658 657->659 660 a91479-a91488 call a9182e 657->660 661 a916f8-a916ff 658->661 662 a916d5-a916f0 UnregisterHotKey 658->662 663 ad2500-ad2507 659->663 664 ad24d3-ad24d6 659->664 675 ad250e-ad251a 660->675 676 a9148e-a91496 660->676 661->657 667 a91705 661->667 662->661 666 a916f2-a916f3 call a910d0 662->666 663->659 672 ad2509 663->672 668 ad24d8-ad24e0 call a96246 664->668 669 ad24e2-ad24e5 FindClose 664->669 666->661 667->658 674 ad24eb-ad24f8 668->674 669->674 672->675 674->663 680 ad24fa-ad24fb call b032b1 674->680 677 ad251c-ad251e FreeLibrary 675->677 678 ad2524-ad252b 675->678 681 a9149c-a914c1 call a9cfa0 676->681 682 ad2532-ad253f 676->682 677->678 678->675 683 ad252d 678->683 680->663 692 a914f8-a91503 CoUninitialize 681->692 693 a914c3 681->693 684 ad2566-ad256d 682->684 685 ad2541-ad255e VirtualFree 682->685 683->682 684->682 689 ad256f 684->689 685->684 688 ad2560-ad2561 call b03317 685->688 688->684 696 ad2574-ad2578 689->696 695 a91509-a9150e 692->695 692->696 694 a914c6-a914f6 call a91a05 call a919ae 693->694 694->692 698 ad2589-ad2596 call b032eb 695->698 699 a91514-a9151e 695->699 696->695 700 ad257e-ad2584 696->700 712 ad2598 698->712 703 a91524-a9152f call a9988f 699->703 704 a91707-a91714 call aaf80e 699->704 700->695 715 a91535 call a91944 703->715 704->703 714 a9171a 704->714 716 ad259d-ad25bf call aafdcd 712->716 714->704 717 a9153a-a9155c call a917d5 call aafe14 call a9177c 715->717 722 ad25c1 716->722 727 a91561-a915a5 call a9988f call a9cfa0 call a917fe call aafe14 717->727 726 ad25c6-ad25e8 call aafdcd 722->726 732 ad25ea 726->732 727->716 744 a915ab-a915cf call aafe14 727->744 734 ad25ef-ad2611 call aafdcd 732->734 740 ad2613 734->740 743 ad2618-ad2625 call af64d4 740->743 749 ad2627 743->749 744->726 750 a915d5-a915f9 call aafe14 744->750 753 ad262c-ad2639 call aaac64 749->753 750->734 754 a915ff-a91619 call aafe14 750->754 759 ad263b 753->759 754->743 760 a9161f-a91643 call a917d5 call aafe14 754->760 762 ad2640-ad264d call b03245 759->762 760->753 769 a91649-a91651 760->769 767 ad264f 762->767 770 ad2654-ad2661 call b032cc 767->770 769->762 771 a91657-a91675 call a9988f call a9190a 769->771 776 ad2663 770->776 771->770 780 a9167b-a91689 771->780 779 ad2668-ad2675 call b032cc 776->779 786 ad2677 779->786 780->779 781 a9168f-a916c5 call a9988f * 3 call a91876 780->781 786->786
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00A91459
                                                                                                                                                                                                                                                  • CoUninitialize.COMBASE ref: 00A914F8
                                                                                                                                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 00A916DD
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00AD24B9
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00AD251E
                                                                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00AD254B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                  • String ID: close all
                                                                                                                                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                  • Opcode ID: f7bd640cc30e4e6bc13d0266f77868f704332f074f004463f9c67095d901bb48
                                                                                                                                                                                                                                                  • Instruction ID: 2ab2c5f0bcb6f879c6c6c2be72362777cc0dc7329246ab2f96bebf71118b0b9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7bd640cc30e4e6bc13d0266f77868f704332f074f004463f9c67095d901bb48
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20D167317012228FDB29EF55D999B29F7E4BF15700F1542AEE44A6B3A1DB30AC12CF91

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 803 a92c63-a92cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00A92C91
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A92CB2
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A91CAD,?), ref: 00A92CC6
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A91CAD,?), ref: 00A92CCF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                  • Opcode ID: 619c86d388b0ce7feac1a98503a339ec347fd8bca7f7a428c270354df3315a5d
                                                                                                                                                                                                                                                  • Instruction ID: f7be2af008088a2f59d26a67ebf3fde02dea969452b011b2139dc93f8b2fc32a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 619c86d388b0ce7feac1a98503a339ec347fd8bca7f7a428c270354df3315a5d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80F0FE755402907AEB711B1BAC08E7B3EBDD7CAF50F04045EF905A36F0CAB91851EAB9

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 954 a93b1c-a93b27 955 a93b99-a93b9b 954->955 956 a93b29-a93b2e 954->956 958 a93b8c-a93b8f 955->958 956->955 957 a93b30-a93b48 RegOpenKeyExW 956->957 957->955 959 a93b4a-a93b69 RegQueryValueExW 957->959 960 a93b6b-a93b76 959->960 961 a93b80-a93b8b RegCloseKey 959->961 962 a93b78-a93b7a 960->962 963 a93b90-a93b97 960->963 961->958 964 a93b7e 962->964 963->964 964->961
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00A93B0F,SwapMouseButtons,00000004,?), ref: 00A93B40
                                                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00A93B0F,SwapMouseButtons,00000004,?), ref: 00A93B61
                                                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00A93B0F,SwapMouseButtons,00000004,?), ref: 00A93B83
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                  • Opcode ID: 9de238bc62affca2e30e1105c24ddaa50c1f14ac040589aea170bbc661a5122e
                                                                                                                                                                                                                                                  • Instruction ID: b8e0091323c0619fb1049221dcb659be5825b5b24f16d307c65e69712fea9b79
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9de238bc62affca2e30e1105c24ddaa50c1f14ac040589aea170bbc661a5122e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA112AB6610208FFDF218FA5DC44EAFBBF8EF04744B104459A806D7210D6719E4197A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00AD33A2
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A93A04
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                  • String ID: Line:
                                                                                                                                                                                                                                                  • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                  • Opcode ID: b5cd33e61d43077973c4890a47498be89d64fb4f66aa863e26f1eed26ee1f1bb
                                                                                                                                                                                                                                                  • Instruction ID: 6e0839b26d543462fb28959849b7901cdbb5f8faf74edca7bf3c8f2f117a0ae3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5cd33e61d43077973c4890a47498be89d64fb4f66aa863e26f1eed26ee1f1bb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F931C372608300AADF21EB24DC45BEFB7E8AF44710F04492AF59A971D1DFB49A48C7C6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00AB0668
                                                                                                                                                                                                                                                    • Part of subcall function 00AB32A4: RaiseException.KERNEL32(?,?,?,00AB068A,?,00B61444,?,?,?,?,?,?,00AB068A,00A91129,00B58738,00A91129), ref: 00AB3304
                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00AB0685
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                  • Opcode ID: 59fdac1121cdc501008ccf69936c142eda13cd6066c7e8e5b89f4f041edc70ec
                                                                                                                                                                                                                                                  • Instruction ID: 4cf607626431ed7a03da8e5ef207c7c4f552c72fc2a2c27b1608d7dcbcbae58a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59fdac1121cdc501008ccf69936c142eda13cd6066c7e8e5b89f4f041edc70ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92F0C23590030D7B8F14B7A4D956DDF77BC9E00354B608171B814D65E3EF71DA29C680
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A91BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A91BF4
                                                                                                                                                                                                                                                    • Part of subcall function 00A91BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00A91BFC
                                                                                                                                                                                                                                                    • Part of subcall function 00A91BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A91C07
                                                                                                                                                                                                                                                    • Part of subcall function 00A91BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A91C12
                                                                                                                                                                                                                                                    • Part of subcall function 00A91BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00A91C1A
                                                                                                                                                                                                                                                    • Part of subcall function 00A91BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00A91C22
                                                                                                                                                                                                                                                    • Part of subcall function 00A91B4A: RegisterWindowMessageW.USER32(00000004,?,00A912C4), ref: 00A91BA2
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00A9136A
                                                                                                                                                                                                                                                  • OleInitialize.OLE32 ref: 00A91388
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 00AD24AB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1986988660-0
                                                                                                                                                                                                                                                  • Opcode ID: 4213a4556a0fb7d0d4cd98002e3ba9b4df45f6a83cc7025edff0ee8965a18a14
                                                                                                                                                                                                                                                  • Instruction ID: 2d5d829024fb4c2481df1d6fb74fe1eccf81bb3bcc923dd7fb32b58643bbbdad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4213a4556a0fb7d0d4cd98002e3ba9b4df45f6a83cc7025edff0ee8965a18a14
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0171BDB5A122018EC784DF7EE945659BAE4FBA834471C8E6AD40BC73E1EFB84440CF95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A93923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A93A04
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00AFC259
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 00AFC261
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00AFC270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                                                                                                                                  • Opcode ID: a2495529d78b3522c5e387318dfa0ba2c8d7a4efecfec1e697523209b818bf6f
                                                                                                                                                                                                                                                  • Instruction ID: 2552a4f82619a4bf5c9ff29ba6fed066f7e1c02990018007ba8691c8e4c3d3bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2495529d78b3522c5e387318dfa0ba2c8d7a4efecfec1e697523209b818bf6f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C31C370904348AFEB329FA58955BEBBBFCAF06314F04049AE2DA97241C7745A85CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,00AC85CC,?,00B58CC8,0000000C), ref: 00AC8704
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00AC85CC,?,00B58CC8,0000000C), ref: 00AC870E
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00AC8739
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                                                                                                                                  • Opcode ID: 4ea639a47d145d79165f46ad34a9a17750ffd984735a8463c1655a2a4fd332b2
                                                                                                                                                                                                                                                  • Instruction ID: 0698a35994315603b2084d7fe042195be3d51c59e69c11c4b57d20bc5f35c47b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ea639a47d145d79165f46ad34a9a17750ffd984735a8463c1655a2a4fd332b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D014E32A0566026D7346334A945F7F6B595B92778F3B021DF8148F2D2DEB8ECC19190
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00A9DB7B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00A9DB89
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A9DB9F
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 00A9DBB1
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 00AE1CC9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                                                                                                                                  • Opcode ID: a3dbc77e7ce26d9e9691ee464ede8ba72436b1f6126c6543a1ae8a9c71f059c0
                                                                                                                                                                                                                                                  • Instruction ID: d96e68ec2959974e25c68ba9b1c8e55fbc3cc357f9bba108c820642a8c7d037b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3dbc77e7ce26d9e9691ee464ede8ba72436b1f6126c6543a1ae8a9c71f059c0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00F0FE316443809BEB30CB658D89FAA77F8EB85350F104A19E65AD70D0DB7498899B25
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00AA17F6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                                  • String ID: CALL
                                                                                                                                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                  • Opcode ID: 2033178a75dba8583725ead93151690edd6dca8cbb020d90efc8626b4b601ef2
                                                                                                                                                                                                                                                  • Instruction ID: 2b1cc03ae0a54d9d983c5fbf351ce4f329d0fd145659c7448ee36d1797ed983a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2033178a75dba8583725ead93151690edd6dca8cbb020d90efc8626b4b601ef2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B722AC70608341EFC714DF25C590A2ABBF1BF9A354F24896DF4968B3A2D735E841CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 00AD2C8C
                                                                                                                                                                                                                                                    • Part of subcall function 00A93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A93A97,?,?,00A92E7F,?,?,?,00000000), ref: 00A93AC2
                                                                                                                                                                                                                                                    • Part of subcall function 00A92DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A92DC4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                                  • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                  • Opcode ID: 5457d8d1a2d22cbb5337854d9fe7962f3bf9884c8f44290952bfc85bddc6b9e3
                                                                                                                                                                                                                                                  • Instruction ID: 8eb37debe74555f046a57871f3c8ec1169f969a56de10c4533686e3134d78300
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5457d8d1a2d22cbb5337854d9fe7962f3bf9884c8f44290952bfc85bddc6b9e3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5021A571A10258AFDF41DF94C945BEE7BFCAF48305F40405AE405A7341DBB45A89CFA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A93908
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: c0433854a1f201cab07dddbc301956dc586b261d154237dbfbf70f0d1ef871f2
                                                                                                                                                                                                                                                  • Instruction ID: 7c793e90045a593d58402b854ce3d8cbff33ed9f9607295fe3f97d280c82843f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0433854a1f201cab07dddbc301956dc586b261d154237dbfbf70f0d1ef871f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 893195716043019FDB20DF64D984797BBF4FB49708F04092EF59A87380D7B5AA44CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00AAF661
                                                                                                                                                                                                                                                    • Part of subcall function 00A9D730: GetInputState.USER32 ref: 00A9D807
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00AEF2DE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                                                                                                                                  • Opcode ID: 71cc42022eec05f6e46bd202f975570cb02a8232978bfe0288e5216439c8efa3
                                                                                                                                                                                                                                                  • Instruction ID: 57e97293c34c80d7202486016d79fa86e1294433f3dbecb6f381ded76865142a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71cc42022eec05f6e46bd202f975570cb02a8232978bfe0288e5216439c8efa3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FF08C313406059FD714EFA9E649B6ABBE8EF45761F000029E85AC72A1DB70A800CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A94E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A94EDD,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94E9C
                                                                                                                                                                                                                                                    • Part of subcall function 00A94E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A94EAE
                                                                                                                                                                                                                                                    • Part of subcall function 00A94E90: FreeLibrary.KERNEL32(00000000,?,?,00A94EDD,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94EC0
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94EFD
                                                                                                                                                                                                                                                    • Part of subcall function 00A94E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AD3CDE,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94E62
                                                                                                                                                                                                                                                    • Part of subcall function 00A94E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A94E74
                                                                                                                                                                                                                                                    • Part of subcall function 00A94E59: FreeLibrary.KERNEL32(00000000,?,?,00AD3CDE,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94E87
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2632591731-0
                                                                                                                                                                                                                                                  • Opcode ID: 4b3330898d2937048c725cbfb580c0837b7af9044de9145e6e61d8e39471d75e
                                                                                                                                                                                                                                                  • Instruction ID: b9ac25d9a2644a9440d5924efdf9aefe4a1004abb0a43f7419663254291db3c2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b3330898d2937048c725cbfb580c0837b7af9044de9145e6e61d8e39471d75e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A11E732710206AACF24FF74DD06FED77E59F44B50F20842DF542A61D1EE709A0A9750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                                  • Opcode ID: e44eddd0d613fa1ecdfebf77cc3b4b8b76d0954e3a56e42d821e0c3415770d5a
                                                                                                                                                                                                                                                  • Instruction ID: a269f8ac8bd9a2d65d64d064b5fad0f23bd722b37614b64dbcdafa57b22562d6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e44eddd0d613fa1ecdfebf77cc3b4b8b76d0954e3a56e42d821e0c3415770d5a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1811187590410AAFCB09DF58EA41E9B7BF5FF48314F154069F809AB312DA31DA11CBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AC4C7D: RtlAllocateHeap.NTDLL(00000008,00A91129,00000000,?,00AC2E29,00000001,00000364,?,?,?,00ABF2DE,00AC3863,00B61444,?,00AAFDF5,?), ref: 00AC4CBE
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC506C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                                                  • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                  • Instruction ID: a666b3b1ba6191d6492cca690b9d444ace2b5830b39cfff2cbb756a70062a7ac
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C10126726047046FE3218F69D881F5AFBE8FB89370F26052DF58483280EA30A945C7B4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction ID: ad37286070f7b5f0400820f9bc76f6706c50c36a48a71fc9e3c46df8bbf440eb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3BF02832511B149AD7317B798E15FDA379C9F52334F110719F821931D3DB74D80186A5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,00A91129,00000000,?,00AC2E29,00000001,00000364,?,?,?,00ABF2DE,00AC3863,00B61444,?,00AAFDF5,?), ref: 00AC4CBE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 75cb7b24a4c48c7dbf21bc73abaa7df322042cdae6336fc6e542ac1ee9111ccd
                                                                                                                                                                                                                                                  • Instruction ID: c145c758651dff806b6b3297ada15354988eb57d3ade46c28d49cc904434f6b8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75cb7b24a4c48c7dbf21bc73abaa7df322042cdae6336fc6e542ac1ee9111ccd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FF0243160E22066DB201F229D15F9A379CAF487B1B1A4119FC05AB2A2CA30D81042E8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00B61444,?,00AAFDF5,?,?,00A9A976,00000010,00B61440,00A913FC,?,00A913C6,?,00A91129), ref: 00AC3852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 629f5c16c2b47a5909070c5122a7c6b745bff64ce6fd5dda240fc272d555309e
                                                                                                                                                                                                                                                  • Instruction ID: 3801c7e02b8996f3eeb3c06344fe3685b6801e9b7a14a7e829bff16f000d1ab7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 629f5c16c2b47a5909070c5122a7c6b745bff64ce6fd5dda240fc272d555309e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29E0E53310622466EE312F779D01FDA365CAB42BB0F1B8028BC05935C2CF10DD0187E4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94F6D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                  • Opcode ID: 6fe8952b6da43800beb1dffb775b64688a5ec662cbd61a7d95cd1a990b868b9a
                                                                                                                                                                                                                                                  • Instruction ID: 6d0a1eaf5ef0904d93d3c7206dd5a1a4c0f8b438300336d056abba7da6b67734
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6fe8952b6da43800beb1dffb775b64688a5ec662cbd61a7d95cd1a990b868b9a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAF01575205752CFDF349F64D594C66BBF4AF187293208A6EE1EA82621CB319845DB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00B22A66
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                                                  • Opcode ID: e26bafb395cc2cdb615aaf9921d76169564a16c86f2d4b42c517bb35cd6bee4e
                                                                                                                                                                                                                                                  • Instruction ID: 5ff11e03e4adaf36af73bca0308c1835ed3c049265579e7c8a29a6c0c2bebef7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e26bafb395cc2cdb615aaf9921d76169564a16c86f2d4b42c517bb35cd6bee4e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79E04F3635012ABAC714EB70ECC08FE779CEB553D57104576BD1AD2550DB30999586A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A9314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                                  • Opcode ID: 8622b12a97fcaff99418fc8f15925847e9ab736c299d7565670397e02bc62285
                                                                                                                                                                                                                                                  • Instruction ID: fd35b010ad7b86ef7578379d535b86f7850762f46df7716f5b2f77c681e12533
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8622b12a97fcaff99418fc8f15925847e9ab736c299d7565670397e02bc62285
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FDF03770914314AFEB529B24DC457DA7BFCA701708F0401E5E54997292DBB45788CF95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A92DC4
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                                                                                                                                  • Opcode ID: 4c5a0af07fa541477422ee50eb74670bfc4e946d2b5a0f35672b341cc8a0fdb8
                                                                                                                                                                                                                                                  • Instruction ID: e0af481f5c6e7d8878a57871a43f6b63f49f3a9665097982afd1a7d69b66dbfe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c5a0af07fa541477422ee50eb74670bfc4e946d2b5a0f35672b341cc8a0fdb8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2E0CD766001245BCB209798DC05FDA77DDDFC8790F040072FD09D7248DD60AD848550
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A93837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A93908
                                                                                                                                                                                                                                                    • Part of subcall function 00A9D730: GetInputState.USER32 ref: 00A9D807
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A92B6B
                                                                                                                                                                                                                                                    • Part of subcall function 00A930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A9314E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                                                                                                                                  • Opcode ID: 329a65308ea526b301292def47703f37d9620f52a13933dd89e4396176cb2309
                                                                                                                                                                                                                                                  • Instruction ID: 9fdec6777f8b13066f183bbaaf2f87c63b7953dde79b8356f471a20aecd5028f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 329a65308ea526b301292def47703f37d9620f52a13933dd89e4396176cb2309
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2E07D2330020417CE08FB799A5257DB7E98FD1351F400C3EF142832A3CF2445454312
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,00AD0704,?,?,00000000,?,00AD0704,00000000,0000000C), ref: 00AD03B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                                  • Opcode ID: b79da048a88e077db484a806f303490c283a5a3e5358b0fee795865b86fa5123
                                                                                                                                                                                                                                                  • Instruction ID: bc2a882971188e17893bf832bcc1c4e3f5f8a3b6ac789fa3b4e9843853a05ccf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b79da048a88e077db484a806f303490c283a5a3e5358b0fee795865b86fa5123
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21D06C3204010DBBDF128F84DD06EDA3FAAFB48714F014000BE1866020C732E832AB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00A91CBC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                                                  • Opcode ID: 3a7b648b5be7b9ae203d918617a6c926de1d845b083ca70a885214cf7b2d8f6a
                                                                                                                                                                                                                                                  • Instruction ID: e2f24020635d4a8b99b295cb5d47b184bddd7a721c3d7862f2b5a4b652c2ac2b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a7b648b5be7b9ae203d918617a6c926de1d845b083ca70a885214cf7b2d8f6a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13C09B35280304AFF2244784BC4BF147754A768B00F044401F70A575E3CBE55410D654
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00B2961A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B2965B
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00B2969F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B296C9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00B296F2
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00B2978B
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000009), ref: 00B29798
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B297AE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 00B297B8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B297E9
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00B29810
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001030,?,00B27E95), ref: 00B29918
                                                                                                                                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00B2992E
                                                                                                                                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00B29941
                                                                                                                                                                                                                                                  • SetCapture.USER32(?), ref: 00B2994A
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00B299AF
                                                                                                                                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00B299BC
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00B299D6
                                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 00B299E1
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00B29A19
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00B29A26
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00B29A80
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00B29AAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00B29AEB
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00B29B1A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00B29B3B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00B29B4A
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00B29B68
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00B29B75
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00B29B93
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00B29BFA
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00B29C2B
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00B29C84
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00B29CB4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00B29CDE
                                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00B29D01
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00B29D4E
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00B29D82
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9944: GetWindowLongW.USER32(?,000000EB), ref: 00AA9952
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B29E05
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                  • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                  • Opcode ID: 9d2e07b45e7e644e0929a03443acc9c6a0abf6293b788ae292130b16d97bf902
                                                                                                                                                                                                                                                  • Instruction ID: 0bea87f756f0e2c356213be2ee498102034d3ef434f0f3f152c940e4484d2ea1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d2e07b45e7e644e0929a03443acc9c6a0abf6293b788ae292130b16d97bf902
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC429B34204211AFDB26CF28DC84EAABBE5FF49710F140A99F69D872A1DB71E851CF51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00B248F3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00B24908
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00B24927
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00B2494B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00B2495C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00B2497B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00B249AE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00B249D4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00B24A0F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00B24A56
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00B24A7E
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00B24A97
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B24AF2
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B24B20
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B24B94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00B24BE3
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00B24C82
                                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00B24CAE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B24CC9
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00B24CF1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00B24D13
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B24D33
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00B24D5A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                  • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                  • Opcode ID: 99d9770761f4e7de50e094c8376490da0715b8aa8923596dad8398cd18df6d97
                                                                                                                                                                                                                                                  • Instruction ID: 9b276087356cb7e4ffd615216d7bc45af9cc26abee94f07feaf141981bf7cde6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99d9770761f4e7de50e094c8376490da0715b8aa8923596dad8398cd18df6d97
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5312F171600224ABEB358F28ED49FAE7BF8EF85310F1041A9F519DB6E1DB789941CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00AAF998
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00AEF474
                                                                                                                                                                                                                                                  • IsIconic.USER32(00000000), ref: 00AEF47D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 00AEF48A
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00AEF494
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00AEF4AA
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00AEF4B1
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00AEF4BD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00AEF4CE
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00AEF4D6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00AEF4DE
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00AEF4E1
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00AEF4F6
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00AEF501
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00AEF50B
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00AEF510
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00AEF519
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00AEF51E
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00AEF528
                                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00AEF52D
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00AEF530
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00AEF557
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: e55268976fa0ed7deb4fc726a209527116a96f40bf7410688902560e75b972e4
                                                                                                                                                                                                                                                  • Instruction ID: 272f57222654056b34e324e057465b95526e54886bb54c781a52c22316e5cdcd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e55268976fa0ed7deb4fc726a209527116a96f40bf7410688902560e75b972e4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88314371A40218BFEB316BB65C4AFBF7E6CEB44B50F100065FA01E71D1CBB19D01AAA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AF170D
                                                                                                                                                                                                                                                    • Part of subcall function 00AF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AF173A
                                                                                                                                                                                                                                                    • Part of subcall function 00AF16C3: GetLastError.KERNEL32 ref: 00AF174A
                                                                                                                                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00AF1286
                                                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00AF12A8
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00AF12B9
                                                                                                                                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00AF12D1
                                                                                                                                                                                                                                                  • GetProcessWindowStation.USER32 ref: 00AF12EA
                                                                                                                                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 00AF12F4
                                                                                                                                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00AF1310
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00AF11FC), ref: 00AF10D4
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10BF: CloseHandle.KERNEL32(?,?,00AF11FC), ref: 00AF10E9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                  • String ID: $default$winsta0
                                                                                                                                                                                                                                                  • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                  • Opcode ID: 56f183de3b1607254392f9436a432a069c2c85cd58dab11f8e133d3c98697f3e
                                                                                                                                                                                                                                                  • Instruction ID: 3197d0992d4ec00ffcc15c23f7ef462028b2d01d209da9620d79f87946cd7283
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56f183de3b1607254392f9436a432a069c2c85cd58dab11f8e133d3c98697f3e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F8187B1A00208EBEF259FE4DD49FFE7BB9EF48705F144129FA11A61A0CB348945CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AF1114
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF1120
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF112F
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF1136
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AF114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00AF0BCC
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00AF0C00
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00AF0C17
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00AF0C51
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00AF0C6D
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00AF0C84
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00AF0C8C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00AF0C93
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00AF0CB4
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00AF0CBB
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00AF0CEA
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00AF0D0C
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00AF0D1E
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AF0D45
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0D4C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AF0D55
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0D5C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AF0D65
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0D6C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00AF0D78
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0D7F
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1193: GetProcessHeap.KERNEL32(00000008,00AF0BB1,?,00000000,?,00AF0BB1,?), ref: 00AF11A1
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00AF0BB1,?), ref: 00AF11A8
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00AF0BB1,?), ref: 00AF11B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: 75f89d57276a2d0cefb78d497b3d87fe6269c43ec10e609150797ad8fb0a0451
                                                                                                                                                                                                                                                  • Instruction ID: 5cb48a489be624d6d375a9f22baaf17de2936d9869a2ebb0dff73ab0bc06c37e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75f89d57276a2d0cefb78d497b3d87fe6269c43ec10e609150797ad8fb0a0451
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C171497290020AABDF209FE4DC45FBEBBB9BF04300F144515FA14A7192DB75A906CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • OpenClipboard.USER32(00B2CC08), ref: 00B0EB29
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 00B0EB37
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 00B0EB43
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00B0EB4F
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00B0EB87
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00B0EB91
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00B0EBBC
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 00B0EBC9
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 00B0EBD1
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00B0EBE2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00B0EC22
                                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 00B0EC38
                                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 00B0EC44
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00B0EC55
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00B0EC77
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B0EC94
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B0ECD2
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00B0ECF3
                                                                                                                                                                                                                                                  • CountClipboardFormats.USER32 ref: 00B0ED14
                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00B0ED59
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e42cbe3189124c2375a04a1cae769bc25a64012a9fcb116bd964bfb43fe8c13
                                                                                                                                                                                                                                                  • Instruction ID: 257769fe5872c9e6ef4015d8272b73af814aa43fcda37ff9da88fc7b9e0a7980
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e42cbe3189124c2375a04a1cae769bc25a64012a9fcb116bd964bfb43fe8c13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6361AD35204201AFD710EF24D994F6A7BE4EF84704F14499DF8669B2E2DF31E906CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00B069BE
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B06A12
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B06A4E
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B06A75
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B06AB2
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B06ADF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                  • Opcode ID: 63608ac6f610ce980dcf0c1553914459114dca871de03a7c955b1e7661582ea5
                                                                                                                                                                                                                                                  • Instruction ID: c913644a54f8d8e616e8a8c64918fb0e0120c6a54a023bed60d0d84fa93fc73e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63608ac6f610ce980dcf0c1553914459114dca871de03a7c955b1e7661582ea5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABD16172608300AFC714EBA4C982EAFB7ECAF98704F44495DF589C7191EB74DA44CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B09663
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00B096A1
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 00B096BB
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00B096D3
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B096DE
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00B096FA
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B0974A
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00B56B7C), ref: 00B09768
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B09772
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B0977F
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B0978F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                  • Opcode ID: dc6e48c64a60fbb7f9bd3d8ef091e905bd39ba2380c765861808c24f5e1c74d9
                                                                                                                                                                                                                                                  • Instruction ID: 5c7b9153e6f9d546526971feefd04f658fdd1771632452b31c40a4640e11bf4c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc6e48c64a60fbb7f9bd3d8ef091e905bd39ba2380c765861808c24f5e1c74d9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4731BE32541619AEDB24AFB4EC49ADE7BECEF09321F1041D5F815E30E2DB70DE458A54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B097BE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00B09819
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B09824
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00B09840
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B09890
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00B56B7C), ref: 00B098AE
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B098B8
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B098C5
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B098D5
                                                                                                                                                                                                                                                    • Part of subcall function 00AFDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00AFDB00
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 09c48e4412d532bba98c7b6be429db52a78defe70fcd5cc4976eec55aac863a4
                                                                                                                                                                                                                                                  • Instruction ID: cf909551a330fdbffa4b0c2416b1ac65017b2f42c102e254fd2b2c1e9608705d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09c48e4412d532bba98c7b6be429db52a78defe70fcd5cc4976eec55aac863a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E31C531501719AEDB24EFB4EC49ADE7BECEF06360F1081D5E914A31E2DB70DD458A64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B1B6AE,?,?), ref: 00B1C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA68
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B1BF3E
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00B1BFA9
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00B1BFCD
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B1C02C
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00B1C0E7
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B1C154
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B1C1E9
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00B1C23A
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B1C2E3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00B1C382
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00B1C38F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                                                                                                                                  • Opcode ID: 6c290d30123cab4aaf47f63620568c7007e622af4ba9317624fa332e21fc4b9f
                                                                                                                                                                                                                                                  • Instruction ID: 64c84cc90b12b7d1c9585ac9695f6c491c8c78be48a48145bf5d9b8116ef7269
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c290d30123cab4aaf47f63620568c7007e622af4ba9317624fa332e21fc4b9f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2026171604200AFCB14DF24C895E6ABBE5EF49314F58C49DF45ADB2A2DB31EC46CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00B08257
                                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B08267
                                                                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00B08273
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B08310
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B08324
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B08356
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B0838C
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B08395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                  • Opcode ID: de3cdb8654836b73f86b5dc295fee1f6bd0ccfaa41e29daee5188aa75057902d
                                                                                                                                                                                                                                                  • Instruction ID: 198986e73772ad95b72da495e5d003b7660f7965c019660f1812f7f9b3ddac35
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de3cdb8654836b73f86b5dc295fee1f6bd0ccfaa41e29daee5188aa75057902d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E616D725083059FCB10EF60D9409AEB7E8FF89314F04895EF98997261EB31EA45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A93A97,?,?,00A92E7F,?,?,?,00000000), ref: 00A93AC2
                                                                                                                                                                                                                                                    • Part of subcall function 00AFE199: GetFileAttributesW.KERNEL32(?,00AFCF95), ref: 00AFE19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00AFD122
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00AFD1DD
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00AFD1F0
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 00AFD20D
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00AFD237
                                                                                                                                                                                                                                                    • Part of subcall function 00AFD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00AFD21C,?,?), ref: 00AFD2B2
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 00AFD253
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00AFD264
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: eb6f8f66f3cc326a6cad39c14a537e63720e017da3638352fed4a83441a83f0a
                                                                                                                                                                                                                                                  • Instruction ID: 31e72696eab7609b5d647cca6efa71633bd80c8e509f85fd08a6a7f59848e52b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb6f8f66f3cc326a6cad39c14a537e63720e017da3638352fed4a83441a83f0a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A615F3190110DAACF16EBE4CA929FEB7B6AF25300F208169F51577191EF315F09DBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                                                                                                                                  • Opcode ID: b1cadc48c6945c7da611a958eb0218091e64f9d97b5f5f621e813995972483e2
                                                                                                                                                                                                                                                  • Instruction ID: b54176aed825183bee124f1725b5bdd8526aedd094ae3a543ee5c1e1994234c5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1cadc48c6945c7da611a958eb0218091e64f9d97b5f5f621e813995972483e2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E418C35204611AFE721DF15D888B19BFE5EF44328F14C599E42A8B6A2CB75EC42CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AF170D
                                                                                                                                                                                                                                                    • Part of subcall function 00AF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AF173A
                                                                                                                                                                                                                                                    • Part of subcall function 00AF16C3: GetLastError.KERNEL32 ref: 00AF174A
                                                                                                                                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 00AFE932
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                  • Opcode ID: 3540d4c48d1d6d0ce87ce5e006624b7675a94670a2d624906125b59c40f7705e
                                                                                                                                                                                                                                                  • Instruction ID: 3c6ea49354e3c7acc6e6dde0cbbd119119ed023a8a4c89f91f25c8560b8c478e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3540d4c48d1d6d0ce87ce5e006624b7675a94670a2d624906125b59c40f7705e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D01D672610219ABEB64A7F49DC6FBFB2AC9B14751F150922FE12E31E1DAE05C4081B4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00B11276
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B11283
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00B112BA
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B112C5
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00B112F4
                                                                                                                                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 00B11303
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B1130D
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00B1133C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                                                                                                                                  • Opcode ID: dd64db3388af099e87ec888e6abcd2710a5bc9da7b002824fd237d51e9382ab1
                                                                                                                                                                                                                                                  • Instruction ID: 5bcab3fbbfba6f59d507ae0b08f90ec112cf6a42eee94885c06645e86e211321
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd64db3388af099e87ec888e6abcd2710a5bc9da7b002824fd237d51e9382ab1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB41A2316001409FD720DF28D588B69BBE5EF46318F5884D8D9569F296C771EC82CBE1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A93A97,?,?,00A92E7F,?,?,?,00000000), ref: 00A93AC2
                                                                                                                                                                                                                                                    • Part of subcall function 00AFE199: GetFileAttributesW.KERNEL32(?,00AFCF95), ref: 00AFE19A
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00AFD420
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 00AFD470
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00AFD481
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00AFD498
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00AFD4A1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: 70ecf7d31dce895e5d8527acff32910c4b991c47e2856664a4c6803d6c85981b
                                                                                                                                                                                                                                                  • Instruction ID: e4387b14d17468b8fbd372cda641d872e9ee846a84cb9a4d026b20ecbecbfa6e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70ecf7d31dce895e5d8527acff32910c4b991c47e2856664a4c6803d6c85981b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D3182311083459BCB11EF64C9518BF77E8BEA1305F444A1DF5D593191EF30AA09D763
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: 263aa3921c8ad15319342f8054a36c56effa784761c0ba71ee71f096ff0353db
                                                                                                                                                                                                                                                  • Instruction ID: 52afb93618304010dc4b933bfb801ccc8fb9dd67a61b03a91b45c5b9e2a4d8a6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 263aa3921c8ad15319342f8054a36c56effa784761c0ba71ee71f096ff0353db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62C21971E086288FDB25CF289D40BEAB7B6EB48315F1641EED44DE7241E775AE818F40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B064DC
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00B06639
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00B2FCF8,00000000,00000001,00B2FB68,?), ref: 00B06650
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00B068D4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                  • Opcode ID: 6f209b63f8ba8df255e4f822508bd8719aacd97c0cee92f29a2c152e7bb2a68d
                                                                                                                                                                                                                                                  • Instruction ID: 7d42c5ea19d1b955b95564ccd8f5fa9015a5950a24244b4b79cb4b376245965c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f209b63f8ba8df255e4f822508bd8719aacd97c0cee92f29a2c152e7bb2a68d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5ED13A71608301AFC714EF24C98196BB7E8FF94704F50896DF5958B2A1EB71ED05CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 00B122E8
                                                                                                                                                                                                                                                    • Part of subcall function 00B0E4EC: GetWindowRect.USER32(?,?), ref: 00B0E504
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00B12312
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00B12319
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00B12355
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00B12381
                                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00B123DF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                                                                                                                                  • Opcode ID: b6b3d15b70be8516fa692ff6263125ab8dd4e0e790a80cdc3579acae9317af0c
                                                                                                                                                                                                                                                  • Instruction ID: dfc5d8dc2e1968474235b9a3d3fcfd72412200332857dee33acd23d22d5da060
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6b3d15b70be8516fa692ff6263125ab8dd4e0e790a80cdc3579acae9317af0c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6310072504305AFCB20DF54D849BAFBBE9FF88310F400A19F99597191DB34EA59CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00B09B78
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00B09C8B
                                                                                                                                                                                                                                                    • Part of subcall function 00B03874: GetInputState.USER32 ref: 00B038CB
                                                                                                                                                                                                                                                    • Part of subcall function 00B03874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B03966
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00B09BA8
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00B09C75
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                  • Opcode ID: 6bc90b56c20048cc8d4ba146024906511e8805fe9e2a48d523f147668358ddec
                                                                                                                                                                                                                                                  • Instruction ID: 842183d268204f5a793207471b8b2330b80084c086c1b72a4b549dd92f637d3a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6bc90b56c20048cc8d4ba146024906511e8805fe9e2a48d523f147668358ddec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91413D71D4420AAFDF24DF64C985AEE7FF8EF15310F248196E805A6192EB309E45CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00AA9A4E
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00AA9B23
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00AA9B36
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                                                                                                                                  • Opcode ID: f5bd576e23a91279341643abc0ec2274eba042f4f44a7aa61e047d88acd8a76c
                                                                                                                                                                                                                                                  • Instruction ID: 5787534f2153f3605f2a5c368b190b6b0177e16bfae9638bd99a031d4497083b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5bd576e23a91279341643abc0ec2274eba042f4f44a7aa61e047d88acd8a76c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94A11770208494BEE728AB2D9C99EBF3AEDDB83380F14450BF506C76D1CB259D02D272
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00B1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B1307A
                                                                                                                                                                                                                                                    • Part of subcall function 00B1304E: _wcslen.LIBCMT ref: 00B1309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00B1185D
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B11884
                                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00B118DB
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B118E6
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00B11915
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                                                                                                                                  • Opcode ID: 591cdee29932dea3c4bea3e7c0564adce78f58434daaba010fe5c6ed7cb2835e
                                                                                                                                                                                                                                                  • Instruction ID: ecfbce4b2ac21c515f57a8b3a0d28530adce3e0c4ae0448a6ff7767f475520ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 591cdee29932dea3c4bea3e7c0564adce78f58434daaba010fe5c6ed7cb2835e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31519271B002109FDB10AF24C986F6A7BE5AB49718F44C498F9165F2D3D771AD428BA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e584a9842e1aa53676a5898034318379fd3174ecc0ca8665a29386db656f393
                                                                                                                                                                                                                                                  • Instruction ID: 6af5fd7ad60e825e076c94f8e0306a92c35569d7e9ffae32ad93470341942827
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e584a9842e1aa53676a5898034318379fd3174ecc0ca8665a29386db656f393
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9721D6357406205FD7218F1EE884B2A7BE5EFA5314B1984A8E84DCF351CB71EC42CB90
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                  • API String ID: 0-1546025612
                                                                                                                                                                                                                                                  • Opcode ID: 14c45f5ff2e162dd0ec645aedda6340cc0b784580a801563d9cc02f0ee5dedaa
                                                                                                                                                                                                                                                  • Instruction ID: 3bc40266e080b675b3b7a0e1608aa58ab0c0b9bd123397ad7be001764ef84fc9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14c45f5ff2e162dd0ec645aedda6340cc0b784580a801563d9cc02f0ee5dedaa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8A26E75E0061ACBDF24CF58C9407AEB7F1BF55314F2481AAE816AB385EB749D81CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00AFAAAC
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 00AFAAC8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00AFAB36
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00AFAB88
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: 0db5a6a68f92ae2868211343bde7cf691dc8fbcdc1a24319b85afbe8eab4531e
                                                                                                                                                                                                                                                  • Instruction ID: 386c8ec85dad802177ee9f7e0eb2f99991c03a880864d10096e5139577c77d5c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0db5a6a68f92ae2868211343bde7cf691dc8fbcdc1a24319b85afbe8eab4531e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4931F6B0A4074CAEFB358BA4CC05BFA7BB6EB64310F04421AF689561D1D7758D85C762
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACBB7F
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000), ref: 00AC29DE
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: GetLastError.KERNEL32(00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000,00000000), ref: 00AC29F0
                                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32 ref: 00ACBB91
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00B6121C,000000FF,?,0000003F,?,?), ref: 00ACBC09
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00B61270,000000FF,?,0000003F,?,?,?,00B6121C,000000FF,?,0000003F,?,?), ref: 00ACBC36
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 806657224-0
                                                                                                                                                                                                                                                  • Opcode ID: d26ccb382eeb9c5ff5ce856b362ceb5ee6290a523232bd7a491857baf249685d
                                                                                                                                                                                                                                                  • Instruction ID: 5f0f1e03fe743846271fec143b041d93c75fbad278edf539c9d095ecc04f96af
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d26ccb382eeb9c5ff5ce856b362ceb5ee6290a523232bd7a491857baf249685d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A731C170908245DFCB11DF69CC92A6DBBB8FF45710B1A46AEE020DB2B1DB719D01DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 00B0CE89
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00B0CEEA
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 00B0CEFE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                                                                                                                                  • Opcode ID: c0ee8a28e47a9f88b8367073dc97b15f0b2c6e634ac36b41e554b7d1608eaa4d
                                                                                                                                                                                                                                                  • Instruction ID: e7d96723c198dc83cd745b2da6e56ec1177d95bbf3add676d7f82264ba2cb601
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0ee8a28e47a9f88b8367073dc97b15f0b2c6e634ac36b41e554b7d1608eaa4d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02218C715007059BD730DF65C988BAA7FFCEB40354F2046AAE646D2191EB70EE098B54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00AF82AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                                  • String ID: ($|
                                                                                                                                                                                                                                                  • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                  • Opcode ID: 7b68d2f0b4b1fca7a1d8a91d868337cdf12b45e3d32d69b2b497311119f0b534
                                                                                                                                                                                                                                                  • Instruction ID: 861979da43f2c15999d99ea5a06bd78bde12f5e6b177ffbf18d51284a3cd320f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b68d2f0b4b1fca7a1d8a91d868337cdf12b45e3d32d69b2b497311119f0b534
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65322575A007099FCB28CF59C481A6AB7F0FF48710B15C56EE59ADB3A1EB74E981CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00B05CC1
                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00B05D17
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 00B05D5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                                                                  • Opcode ID: 53a559c3f2244a4c6581be335c3dfbe621a34ee44e045c77656556a46bcf3a62
                                                                                                                                                                                                                                                  • Instruction ID: 51ecfe7e65ee2d2787fe7fc7bcd69f93c500eeede75fc828360c7c65eba6efc4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53a559c3f2244a4c6581be335c3dfbe621a34ee44e045c77656556a46bcf3a62
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE518E75604A019FC724CF28C494E9ABBE4FF49314F1486AEE95A8B3A1DB30ED45CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00AC271A
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AC2724
                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00AC2731
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                  • Opcode ID: 60bcda2862acfaa156d4fc3b921fe44528e8027dc0f43a42060d249dc6f1c1e1
                                                                                                                                                                                                                                                  • Instruction ID: 8fc2bcd5904f73ae2ef107f5af6a1479b26ffecb38bdab2b1d9c2da45cf6da9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60bcda2862acfaa156d4fc3b921fe44528e8027dc0f43a42060d249dc6f1c1e1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE31B5749113189BCB21DF64DD89BDDBBB8AF08350F5045EAE41CA7261EB709F818F45
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00B051DA
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00B05238
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00B052A1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                                                                                                                                  • Opcode ID: 14eb2073bcd7af34073501b924e3e74056cc63656fcf3a309b8e76222f4aa06e
                                                                                                                                                                                                                                                  • Instruction ID: e16a9dc47f9e2fda2e1e806e22afed54f4514bf2ac42394463e2bf57b0b801e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14eb2073bcd7af34073501b924e3e74056cc63656fcf3a309b8e76222f4aa06e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C312C75A00618DFDB10DF54D885EAEBBF5FF49314F048099E809AB3A2DB31E856CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00AB0668
                                                                                                                                                                                                                                                    • Part of subcall function 00AAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00AB0685
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AF170D
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AF173A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00AF174A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                                                                                                                                  • Opcode ID: e53101532a43a7b02e47e11584970d8bdad276f8aa7e60deb2fbee29f35344a7
                                                                                                                                                                                                                                                  • Instruction ID: 477b9beae390a17848d078c550be9cd2747842d0034620f0a8fa9f45d3196568
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e53101532a43a7b02e47e11584970d8bdad276f8aa7e60deb2fbee29f35344a7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 371194B1404308EFD718AF94DC86D6BBBB9EB44714B20852EF05657641EB70BC418E64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00AFD608
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00AFD645
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00AFD650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c81d0c830003bb55dc1c977e2fadc521a5f7b951dfbf68149f5203f6117e249
                                                                                                                                                                                                                                                  • Instruction ID: a26cf32a97ddc3ddf215ce98050c40f659e0eee321eeb9d2e14981c6f996d471
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c81d0c830003bb55dc1c977e2fadc521a5f7b951dfbf68149f5203f6117e249
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68115E75E05228BFDB218F95DC45FAFBFBCEB45B60F108115F904E7290D6704A058BA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00AF168C
                                                                                                                                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00AF16A1
                                                                                                                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 00AF16B1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                                                                                                                                  • Opcode ID: 51e323f7f256e0d993a34b45c3026bba86fe77c3c441d6d3e0e563f04333327f
                                                                                                                                                                                                                                                  • Instruction ID: 49c634ff5ce19a5143c71ebd0ff06d3f96da9d0d435d90496cfadf5e45f80465
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51e323f7f256e0d993a34b45c3026bba86fe77c3c441d6d3e0e563f04333327f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEF0F47195030DFBDB00DFE49C89EAEBBBCFB08644F504565E501E2181E774AA448A54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 00AED28C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                                                                                                  • String ID: X64
                                                                                                                                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                  • Opcode ID: 51a0e6bccabf12cc0afe59a6e24fa1339f8744e742f73672455df10ab4034d8e
                                                                                                                                                                                                                                                  • Instruction ID: 3e85d8bf0b3ff4684869b0f80bf9d549aed0768567b92ded7ecfdcbce1278569
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51a0e6bccabf12cc0afe59a6e24fa1339f8744e742f73672455df10ab4034d8e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AD0CAB480112DEACBA0CBA0EC88DDEB7BCBB04305F200292F206A2040DB3496498F20
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction ID: 65ebfe5de142aefeb0afc6ac19fa47e38f4304e82ca5fd07df63b8f775e7cc6c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08021D71E002199BDF14CFA9C980AEEFBF5EF58324F25416AD819EB341D731AE418B94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00B06918
                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00B06961
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                                  • Opcode ID: ff9b5162425b1a091544226df1acc91fce3d0e1801a5b0266c42c9526734bea9
                                                                                                                                                                                                                                                  • Instruction ID: da21db968fa32a1d014f4ebc1ebec83774256c62ef1f91debc799551d1eac83d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff9b5162425b1a091544226df1acc91fce3d0e1801a5b0266c42c9526734bea9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C31190316046019FC710DF29D488A1ABBE5FF89328F14C699F4698F6A2CB30EC05CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00B14891,?,?,00000035,?), ref: 00B037E4
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00B14891,?,?,00000035,?), ref: 00B037F4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                                                                  • Opcode ID: ea9080272215a73124697342128d541cf9b547adc1830e547fa13b3dd835bae7
                                                                                                                                                                                                                                                  • Instruction ID: 05de3fb06bbc1e27558e004045ca56aef1d4c23e26d963596a6d9fca212ffc11
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea9080272215a73124697342128d541cf9b547adc1830e547fa13b3dd835bae7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1F0EC707042147AE72057668D4DFDB3EDDDFC8761F000165F505D32C1D9609D04C6B1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00AFB25D
                                                                                                                                                                                                                                                  • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00AFB270
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                                                                                                                                  • Opcode ID: bc6575de2771facb87062a93ffcf3cf13781847c50fae86705ee2ffbe3f0439b
                                                                                                                                                                                                                                                  • Instruction ID: 5a5adf3d4065293179fad651f634ac45e7dfd67569c13e4ecad65603a5bdd3d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc6575de2771facb87062a93ffcf3cf13781847c50fae86705ee2ffbe3f0439b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09F01D7181424DABDF159FA0C806BFE7FB4FF04305F108009F965A61A1C779C6119FA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00AF11FC), ref: 00AF10D4
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00AF11FC), ref: 00AF10E9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                                                                                                                                  • Opcode ID: 7c69964e08e2eb90146376ee2cf11c85dcd3df5dbf6a82fd932104f0194ea953
                                                                                                                                                                                                                                                  • Instruction ID: 83dcd22d197645b6521c1c9fb71e3607b357f124796fee16ca179258d389af83
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c69964e08e2eb90146376ee2cf11c85dcd3df5dbf6a82fd932104f0194ea953
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77E04F32004600EEE7362B61FC05E777BE9EB04320B20882DF5A5824B1DF626CA1DB54
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Variable is not of type 'Object'., xrefs: 00AE0C40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                  • API String ID: 0-1840281001
                                                                                                                                                                                                                                                  • Opcode ID: 729633a4b8cb2b1a31f1874208fe5c8ffa366e6fa9df3e32cb0afaf2c142941f
                                                                                                                                                                                                                                                  • Instruction ID: 2d8b30dfe2e8fb1f94ad320a071873c538d91ff7fc7b3b87924ca74a80fd44e5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 729633a4b8cb2b1a31f1874208fe5c8ffa366e6fa9df3e32cb0afaf2c142941f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB32AA30A00618DFDF14DF94CA84EEDB7F5BF05314F648069E806AB292DB75AE85CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00AC6766,?,?,00000008,?,?,00ACFEFE,00000000), ref: 00AC6998
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                                  • Opcode ID: d9eb9bcb759180975b02cef5a2e3a34e5ed8f3f59700f4a725f13e2c7f579742
                                                                                                                                                                                                                                                  • Instruction ID: 1f82632534190941ea016988a6f800a11e30d99b4539730f56837ca9cbc6f7c4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9eb9bcb759180975b02cef5a2e3a34e5ed8f3f59700f4a725f13e2c7f579742
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98B108716106099FDB15CF28C48AB657BF0FF45364F26865CE89ACF2A2C735E991CB40
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 8a7d4cf69c850e9c2751bab93b136cb67bed2e5503233581c1d27e0a2defa4a5
                                                                                                                                                                                                                                                  • Instruction ID: cd4c8bb6d395778810d121fbde70229f53613e37e76430e382c1f725fbb30380
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a7d4cf69c850e9c2751bab93b136cb67bed2e5503233581c1d27e0a2defa4a5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB1250759102299FCB14CF59C8806EEB7F5FF49710F14819AE849EB296DB349E81CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • BlockInput.USER32(00000001), ref: 00B0EABD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BlockInput
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                                                                                                                                  • Opcode ID: aaa0bf63466efe438ec0abfc4491b1e5049374036010a35f5517d74f3b9501df
                                                                                                                                                                                                                                                  • Instruction ID: 4e39afa88449cacbba4e09d1fed619b582db282670c971a59270d06af6d23584
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa0bf63466efe438ec0abfc4491b1e5049374036010a35f5517d74f3b9501df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EE01A323102049FCB10EF59D944E9ABBE9AF98760F008456FC4AC72A1DB70E8418BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00AB03EE), ref: 00AB09DA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                                  • Opcode ID: a994967518d12c04829cf788b52e7a720c9a2c49dab2a80b24d4f7760620f857
                                                                                                                                                                                                                                                  • Instruction ID: 235986aca6b9d8136be9432d10fede6d5f6923c366c1177ce17422dd12de4ab5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a994967518d12c04829cf788b52e7a720c9a2c49dab2a80b24d4f7760620f857
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction ID: 3b2f343ba4cf2f58ded69fbf46dc311452d8f040954a02b5b616f4150fa1c396
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8751767160C7055BDB788BB8895EBFE27ED9BC2340F180909D882DB283CAD5DE81D352
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 5ccd54876fa1d9826ef3ae74d350dda1fe4d37f53335b384d1c3b36a5cfd26d5
                                                                                                                                                                                                                                                  • Instruction ID: ab78ab421f174879ce050b8cdefd77a9a3f4d5ec958c965c31569d13bdd38885
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ccd54876fa1d9826ef3ae74d350dda1fe4d37f53335b384d1c3b36a5cfd26d5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D323431D29F014DD7239638DC22339A649AFB73D5F26D73BE81AB69A5EF29C4834500
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: ca3e12aa00a28778d9f1006cf433085b9df5bcfbe80322b42d016e0cc25ff3b4
                                                                                                                                                                                                                                                  • Instruction ID: bd3cd6d2a0b6a776fcbe107ad16b52abd7c0201444434e3a00b787fcb47d8a8c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca3e12aa00a28778d9f1006cf433085b9df5bcfbe80322b42d016e0cc25ff3b4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90322732A042958FEF29CF2AC49067D77B2EB46370F28856AD8599B2D1D734DD83DB40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e5757de80107f6c4a6a820e07974c77eaa460532cb036cc00fa371d90b0378d4
                                                                                                                                                                                                                                                  • Instruction ID: dba7b535c6067aa09cf5997c163d6cbc4ab7fb9e20f05223176cddb31912a533
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5757de80107f6c4a6a820e07974c77eaa460532cb036cc00fa371d90b0378d4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 442290B0E006099FDF14CFA9D981AAEB7F5FF44300F14452AE816AB391EB35AD15CB60
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 0da985a5b7562e9946bd4454552db8b6b57dabd80e00a4297545e11d054942a1
                                                                                                                                                                                                                                                  • Instruction ID: 38c46d167879b46a3ce6c03ec015787e043b056c19cadaa66386e7708be3f986
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0da985a5b7562e9946bd4454552db8b6b57dabd80e00a4297545e11d054942a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A02A4B1A0020AEFDF05DF54D981AAEB7F5FF44344F10816AE8169F391EB31AA11CB95
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3fa91b16500437b1fea6d004d4740f8a735228b2f87e536958a3371a984ead76
                                                                                                                                                                                                                                                  • Instruction ID: be80d3a999722ef06fed787d6c353527be181a8fa5ff94a23537613b90fe5857
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fa91b16500437b1fea6d004d4740f8a735228b2f87e536958a3371a984ead76
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AB1D020D2AF404DD3239639887133BB69CAFBB6D5BA2D71BFC1675D22EF2285834140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction ID: 829c829d063f5fc4440d383fbee3e865b7a509f714e407d9f3c3315194b2111d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F49178721080E34ADB69473E85740BEFFF95A923A135A079ED4F2CB1C6FE24C964D620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                  • Instruction ID: f805889927dfb319140b517df85de54b694e626d4c25dde198994b7f76c6ccf0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF9164722090E349DB29433D85745BEFFF55A923A131A079FD4F2CA1C7EE248964E720
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction ID: cefefa9d823a8a53e5f5c9e398bbfc22dd73af7948edfc8321fe05e526d13b62
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 269164722090E34EDB2D437A85740BEFFF95A923A139A079ED4F2CA1C6FE14D564D620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: b3c34aabbcff2133358eb2229716800000dee08aa1af3318ff70486d95ea2c56
                                                                                                                                                                                                                                                  • Instruction ID: b2bd5ca53a845b526de8243b8d4f50cc33dc3b248ef82b6597ad32aafe163e20
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3c34aabbcff2133358eb2229716800000dee08aa1af3318ff70486d95ea2c56
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23615671208749A6DE749B2C89A5BFE23ACDFC1740F24091EE843DB2C3DAD59E42DB15
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 0768080d392044275a5b8639f02bb2fd45afa520fb87c2bf868e8af916aa20a1
                                                                                                                                                                                                                                                  • Instruction ID: 0ac196116367b5ffd9117021700017d199690d2557fef996711060a06aa271fc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0768080d392044275a5b8639f02bb2fd45afa520fb87c2bf868e8af916aa20a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C461683120870956DE389B2889A1BFF23ACEFC2780F140959E943DF683DAD6DD42DB55
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction ID: 79ce17b8dc17746370910a56e9e2e1d1926bfedcc1306ecb573b4ec4a6dbe5d4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 328185336080E34ADB2D477A85744BEFFE56A923A135A079DD4F2CB1C3EE24C654E620
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 53856e65f8b7ec3322bd148d94331ff3531b4316d66780ec290082db9dd6d809
                                                                                                                                                                                                                                                  • Instruction ID: d67eb48dc97148bf3edc6f3c715240283d7d82fe3f9a05efbbdaba12fc9291d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53856e65f8b7ec3322bd148d94331ff3531b4316d66780ec290082db9dd6d809
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C451489948F7C51FE3139734486A148FFB0EC174583288ACFC9C11658BD782A01ED78B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 74436a8064f86eb1f44eda3b30e50f34c4da84db732f819ce9c3b2957d644968
                                                                                                                                                                                                                                                  • Instruction ID: 5abc9b5ece62fb5b20ac3da96033b78effc7a317e5c1e4a34e60a3f9c82f71b4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74436a8064f86eb1f44eda3b30e50f34c4da84db732f819ce9c3b2957d644968
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4621E7326206118BD728CF79C82367E77E9E754310F14866EE4A7C33D0DE7AA904CB80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00B12B30
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00B12B43
                                                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 00B12B52
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00B12B6D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00B12B74
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00B12CA3
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00B12CB1
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12CF8
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00B12D04
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00B12D40
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12D62
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12D75
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12D80
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00B12D89
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12D98
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00B12DA1
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12DA8
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B12DB3
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12DC5
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B2FC38,00000000), ref: 00B12DDB
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B12DEB
                                                                                                                                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00B12E11
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00B12E30
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B12E52
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B1303F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                  • Opcode ID: 93b19a35e6e0001e0228d0dde406291bcd2daadfecc4fb7850cd3017f136015c
                                                                                                                                                                                                                                                  • Instruction ID: 859804e9b371ce20bab867da766e35de623c1262784c2d0bf2521b260762a799
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93b19a35e6e0001e0228d0dde406291bcd2daadfecc4fb7850cd3017f136015c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D026B71A00204EFDB24DF64CD89EAE7BF9EF48710F148558F916AB2A1DB74AD41CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00B2712F
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00B27160
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00B2716C
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 00B27186
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00B27195
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00B271C0
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 00B271C8
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 00B271CF
                                                                                                                                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 00B271DE
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00B271E5
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 00B27230
                                                                                                                                                                                                                                                  • FillRect.USER32(?,?,?), ref: 00B27262
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B27284
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: GetSysColor.USER32(00000012), ref: 00B27421
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: SetTextColor.GDI32(?,?), ref: 00B27425
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: GetSysColorBrush.USER32(0000000F), ref: 00B2743B
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: GetSysColor.USER32(0000000F), ref: 00B27446
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: GetSysColor.USER32(00000011), ref: 00B27463
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00B27471
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: SelectObject.GDI32(?,00000000), ref: 00B27482
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: SetBkColor.GDI32(?,00000000), ref: 00B2748B
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: SelectObject.GDI32(?,?), ref: 00B27498
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00B274B7
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00B274CE
                                                                                                                                                                                                                                                    • Part of subcall function 00B273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00B274DB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                                                                                                                                  • Opcode ID: 8de6c95d52f580cf5f1e85d806a81d8425e8d8330c4e0d2bed37f10b75532432
                                                                                                                                                                                                                                                  • Instruction ID: 624a9c0e37b4d8935f1f9fdcec051471643c5a02855ff2c17b53e1ab9409ce2c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8de6c95d52f580cf5f1e85d806a81d8425e8d8330c4e0d2bed37f10b75532432
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DA1BF72008311AFDB209F60DC49A5F7BE9FF49321F100A19F966A71E1DB70E905CB96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 00AA8E14
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 00AE6AC5
                                                                                                                                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00AE6AFE
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00AE6F43
                                                                                                                                                                                                                                                    • Part of subcall function 00AA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00AA8BE8,?,00000000,?,?,?,?,00AA8BBA,00000000,?), ref: 00AA8FC5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 00AE6F7F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00AE6F96
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00AE6FAC
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00AE6FB7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 935771dbd9abfb8c0040ce81f2ba5be4c0911d99ebb18cd9ce4db9724a306ef5
                                                                                                                                                                                                                                                  • Instruction ID: 69333b2455725de7123443917d74b24a16d717920791f6c3e65d8e38742608da
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 935771dbd9abfb8c0040ce81f2ba5be4c0911d99ebb18cd9ce4db9724a306ef5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A012AD30200681DFDB25CF19C994BAABBF5FB65340F184969E485CB2A1CB79EC52CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 00B1273E
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00B1286A
                                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00B128A9
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00B128B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00B12900
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00B1290C
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00B12955
                                                                                                                                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00B12964
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00B12974
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00B12978
                                                                                                                                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00B12988
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B12991
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 00B1299A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00B129C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 00B129DD
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00B12A1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00B12A31
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 00B12A42
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00B12A77
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00B12A82
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00B12A8D
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00B12A97
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                  • Opcode ID: 0134627be451883b1652a82d7b6d9278140b33bd0bdf7a9a5ed205bb50db8a33
                                                                                                                                                                                                                                                  • Instruction ID: dd7042f67f01446949041d30b145857bd2d19ed1b906fb86b55b9335b20c5e1c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0134627be451883b1652a82d7b6d9278140b33bd0bdf7a9a5ed205bb50db8a33
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7B14B71A00215AFEB24DF68DD8AEAE7BB9EB08710F004554F915E72E0DB74ED40CBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00B04AED
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00B2CB68,?,\\.\,00B2CC08), ref: 00B04BCA
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00B2CB68,?,\\.\,00B2CC08), ref: 00B04D36
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                  • Opcode ID: ccedaa44bd62e3a37606245bef63a419a35a3706bdd3af2f3108bce9b6139125
                                                                                                                                                                                                                                                  • Instruction ID: 6b7efb67437160b3607d555d705118c773e3b605c1ba0046327837308d571bc5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccedaa44bd62e3a37606245bef63a419a35a3706bdd3af2f3108bce9b6139125
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D861ADB0705109EBDB24DF24CAC2A6DBBF0EB45301B6485E5FA06AB2E1DB31ED45DB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00B27421
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00B27425
                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00B2743B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00B27446
                                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00B2744B
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00B27463
                                                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00B27471
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00B27482
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00B2748B
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00B27498
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00B274B7
                                                                                                                                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00B274CE
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00B274DB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B2752A
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00B27554
                                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 00B27572
                                                                                                                                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 00B2757D
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00B2758E
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00B27596
                                                                                                                                                                                                                                                  • DrawTextW.USER32(?,00B270F5,000000FF,?,00000000), ref: 00B275A8
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00B275BF
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00B275CA
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00B275D0
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00B275D5
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00B275DB
                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 00B275E5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                                                                                                                                  • Opcode ID: d5684a59b96276df32a66d7dad99e09172c3e98555fe0d3e886d6730dc837b96
                                                                                                                                                                                                                                                  • Instruction ID: ebbaa39e69f842ef8a84f3a5cd88dfdb83686f59c3fcc96d62acbac0f80b98a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5684a59b96276df32a66d7dad99e09172c3e98555fe0d3e886d6730dc837b96
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E617A72900228AFDF219FA4DC49EAEBFB9EF08321F104155F915BB2A1DB749941CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00B21128
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00B2113D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00B21144
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B21199
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00B211B9
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00B211ED
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B2120B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00B2121D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 00B21232
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00B21245
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 00B212A1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00B212BC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00B212D0
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00B212E8
                                                                                                                                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 00B2130E
                                                                                                                                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 00B21328
                                                                                                                                                                                                                                                  • CopyRect.USER32(?,?), ref: 00B2133F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 00B213AA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                  • Opcode ID: 02436ec090496099b64e77d93fe09b88cb6b2d9fbffa8972b1c5ffdfe2e36f0c
                                                                                                                                                                                                                                                  • Instruction ID: eaf5a1783c0d0ab93ddaf783412d773cbd8b44b02d99749c5ae8b84305638d61
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02436ec090496099b64e77d93fe09b88cb6b2d9fbffa8972b1c5ffdfe2e36f0c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76B19C71604350AFDB10DF68D984B6FBBE5FF98340F008958F9999B261CB31E845CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00AA8968
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00AA8970
                                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00AA899B
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 00AA89A3
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 00AA89C8
                                                                                                                                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00AA89E5
                                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00AA89F5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00AA8A28
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00AA8A3C
                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00AA8A5A
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00AA8A76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00AA8A81
                                                                                                                                                                                                                                                    • Part of subcall function 00AA912D: GetCursorPos.USER32(?), ref: 00AA9141
                                                                                                                                                                                                                                                    • Part of subcall function 00AA912D: ScreenToClient.USER32(00000000,?), ref: 00AA915E
                                                                                                                                                                                                                                                    • Part of subcall function 00AA912D: GetAsyncKeyState.USER32(00000001), ref: 00AA9183
                                                                                                                                                                                                                                                    • Part of subcall function 00AA912D: GetAsyncKeyState.USER32(00000002), ref: 00AA919D
                                                                                                                                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,00AA90FC), ref: 00AA8AA8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                  • Opcode ID: 1d14852da43e8d412053161b04d300c7486b61f4c00c701761402942dce74390
                                                                                                                                                                                                                                                  • Instruction ID: a8cece5344b67ec2192a0be3906eecdcdf80661213b742b6ec44be68597bb45f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d14852da43e8d412053161b04d300c7486b61f4c00c701761402942dce74390
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13B17A31A00209AFDB24DFA8CD46BAE3BB5FB48354F144629FA15E72D0DB78E841CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AF1114
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF1120
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF112F
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF1136
                                                                                                                                                                                                                                                    • Part of subcall function 00AF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AF114D
                                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00AF0DF5
                                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00AF0E29
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00AF0E40
                                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00AF0E7A
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00AF0E96
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00AF0EAD
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00AF0EB5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00AF0EBC
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00AF0EDD
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00AF0EE4
                                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00AF0F13
                                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00AF0F35
                                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00AF0F47
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AF0F6E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0F75
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AF0F7E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0F85
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AF0F8E
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0F95
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00AF0FA1
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF0FA8
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1193: GetProcessHeap.KERNEL32(00000008,00AF0BB1,?,00000000,?,00AF0BB1,?), ref: 00AF11A1
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00AF0BB1,?), ref: 00AF11A8
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00AF0BB1,?), ref: 00AF11B7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                                  • Opcode ID: abace7cf9204575559aa714899a21c77db2e153b25ca28fb8acf73e0c2e80918
                                                                                                                                                                                                                                                  • Instruction ID: c51e6bca1ea5e6f3f0347f34592afa1dace7440cfa17ad9a807ff7531f25cecd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abace7cf9204575559aa714899a21c77db2e153b25ca28fb8acf73e0c2e80918
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0715B7290020AEBDB209FE4DD45FBEBBB8BF04341F144115FA19E7192DB359916CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B1C4BD
                                                                                                                                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,00B2CC08,00000000,?,00000000,?,?), ref: 00B1C544
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00B1C5A4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1C5F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1C66F
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00B1C6B2
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00B1C7C1
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00B1C84D
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00B1C881
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00B1C88E
                                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00B1C960
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                  • Opcode ID: ae1e79f9edd380919da6eecc1c42a939ddfcefb380ab09c6f2cca4f1bcc7ba79
                                                                                                                                                                                                                                                  • Instruction ID: a2fa2215ab1e63aff45277fb062c6e52809bf933590c5e043a28d01cce9a06bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae1e79f9edd380919da6eecc1c42a939ddfcefb380ab09c6f2cca4f1bcc7ba79
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65126A357082019FDB14DF24C981A6ABBE5FF88714F15889CF85A9B3A2DB31ED41CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00B209C6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B20A01
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00B20A54
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B20A8A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B20B06
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B20B81
                                                                                                                                                                                                                                                    • Part of subcall function 00AAF9F2: _wcslen.LIBCMT ref: 00AAF9FD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00AF2BFA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                  • Opcode ID: cd302784f99f4df9457c2cf3b10b913e6e917ea76df4a26a1d8ed404a027f582
                                                                                                                                                                                                                                                  • Instruction ID: dab40fd96435eded2e838c9c947efd44ea7a11d49f7be97ae94a74cd4e94c175
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd302784f99f4df9457c2cf3b10b913e6e917ea76df4a26a1d8ed404a027f582
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97E19D322183118FCB14EF24D59092AB7E1FF99354F54899CF89A9B3A2DB30ED45CB81
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                  • Opcode ID: 07be5769ea68262d2ae7e2a4eed76020200aa236e965c983a0c4c8a227fd02cd
                                                                                                                                                                                                                                                  • Instruction ID: f6f31d503ace9cdde7479e75d488c8dd0b0998cca91d1d26542cf22657a0b6b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07be5769ea68262d2ae7e2a4eed76020200aa236e965c983a0c4c8a227fd02cd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4371F43369412A8BCB20DE6C99416FF3BD5EF65750FA005A8FC6697289EA30CDC5C390
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B2835A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B2836E
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B28391
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B283B4
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00B283F2
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00B2361A,?), ref: 00B2844E
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00B28487
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00B284CA
                                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00B28501
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00B2850D
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00B2851D
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(?), ref: 00B2852C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00B28549
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00B28555
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                  • Opcode ID: 2be3177f6a0ecc90404e8fb973ba7b0cdf706d3c49867c4fd83c9e6ea2253beb
                                                                                                                                                                                                                                                  • Instruction ID: 981dce82dcd13807536a9aba337afb9b893c3f07f3caf6160d03da18751503a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2be3177f6a0ecc90404e8fb973ba7b0cdf706d3c49867c4fd83c9e6ea2253beb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C61CE71500225BAEB24DF64DC82BFE7BA8FF18B11F104589F819D61D1DF74A980CBA0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                                                                                                                                  • Opcode ID: 55b81e06b62afd44e7f89835ba30708a3777f66524b735a0629ef14d7b5393aa
                                                                                                                                                                                                                                                  • Instruction ID: 179279f592fa1033e90038435568a6d5f75efc4523ac78bc1bfd2864989d03a9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55b81e06b62afd44e7f89835ba30708a3777f66524b735a0629ef14d7b5393aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5881FE71B10605BBDF24AFA4DD42FEE3BF9AF15300F044065F909AB292EB70DA15C6A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 00B03EF8
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B03F03
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B03F5A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B03F98
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00B03FD6
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B0401E
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B04059
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B04087
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                  • Opcode ID: a0c4ed58e751009d7ea3332f0a01991df69f9b776f92759bf12fa1aac55bef4a
                                                                                                                                                                                                                                                  • Instruction ID: add5efcae77be09141de04044692b5316bee4c29eb5cef47f040447b44c5a1a2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0c4ed58e751009d7ea3332f0a01991df69f9b776f92759bf12fa1aac55bef4a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB71D3726042029FC710EF24C98196FBBF8EF94754F4049ADF996972A1EB30ED49CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00AF5A2E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00AF5A40
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00AF5A57
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00AF5A6C
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00AF5A72
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00AF5A82
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00AF5A88
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00AF5AA9
                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00AF5AC3
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00AF5ACC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AF5B33
                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00AF5B6F
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00AF5B75
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00AF5B7C
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00AF5BD3
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00AF5BE0
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 00AF5C05
                                                                                                                                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00AF5C2F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                                                                                                                                  • Opcode ID: 8ab78764a196d3c040d6fd80e512e45e5d4e6731c0cadffe97a0fee154cba21b
                                                                                                                                                                                                                                                  • Instruction ID: 541a16dfb35509c03adde16877980c5d50d182fbd86d97b87415838e688c835d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ab78764a196d3c040d6fd80e512e45e5d4e6731c0cadffe97a0fee154cba21b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4713B31900A09AFDB21DFB8CE89AAEBBF5FF48704F104518F646A35A0DB75E945CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 00B0FE27
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 00B0FE32
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00B0FE3D
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 00B0FE48
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 00B0FE53
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 00B0FE5E
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 00B0FE69
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 00B0FE74
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 00B0FE7F
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 00B0FE8A
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 00B0FE95
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 00B0FEA0
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 00B0FEAB
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 00B0FEB6
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 00B0FEC1
                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00B0FECC
                                                                                                                                                                                                                                                  • GetCursorInfo.USER32(?), ref: 00B0FEDC
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B0FF1E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                                                                                                                                  • Opcode ID: e8fd50e05bd586d087fb83dc5b988b0d0c352e3ee279614959fe3da4152785dd
                                                                                                                                                                                                                                                  • Instruction ID: 23480679841cf7f5ac0c3a34705acbfa71835fbb4b1b603658a8fe8093838ad0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8fd50e05bd586d087fb83dc5b988b0d0c352e3ee279614959fe3da4152785dd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE4175B0E0531A6ADB20DFB68C8586EBFE8FF04754B50456AE11DE7281DB78A901CE91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00AB00C6
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00B6070C,00000FA0,1A530ED6,?,?,?,?,00AD23B3,000000FF), ref: 00AB011C
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00AD23B3,000000FF), ref: 00AB0127
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00AD23B3,000000FF), ref: 00AB0138
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00AB014E
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00AB015C
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00AB016A
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00AB0195
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00AB01A0
                                                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 00AB00E7
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00A3: __onexit.LIBCMT ref: 00AB00A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00AB0154
                                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00AB0162
                                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00AB0122
                                                                                                                                                                                                                                                  • InitializeConditionVariable, xrefs: 00AB0148
                                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00AB0133
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                  • Opcode ID: a8716e44c1504f379a9c781c9bdd63bc3fffcc913b6258943eeb36e0f04b9d0b
                                                                                                                                                                                                                                                  • Instruction ID: 5a015c31cac435a3db87cf74dce3d696b5ee202fb736c377aab7aedda589b1ca
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8716e44c1504f379a9c781c9bdd63bc3fffcc913b6258943eeb36e0f04b9d0b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3421A732A447116BD7246BA8BD06FBF77E8EF05B91F000675F805A72E2DFB49C008A90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                  • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                  • Opcode ID: 193f38b79d22011de6071d18898abf37c2c8521096a13d89382e294fe7d19ff1
                                                                                                                                                                                                                                                  • Instruction ID: 3d4276b254e4354327e880c447ef8ffe510d5d8336ac6a3e3f3e65d74e8ccbe6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 193f38b79d22011de6071d18898abf37c2c8521096a13d89382e294fe7d19ff1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29E1C333A0051AAACF14DFF8C8517FEBBB4BF54751F148259FA56A7240DB30AE858790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,00B2CC08), ref: 00B04527
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B0453B
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B04599
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B045F4
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B0463F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B046A7
                                                                                                                                                                                                                                                    • Part of subcall function 00AAF9F2: _wcslen.LIBCMT ref: 00AAF9FD
                                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00B56BF0,00000061), ref: 00B04743
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                  • Opcode ID: 745732c1181fe3af646db245253ff1547dcfb2944e7374418dafa20ea900a153
                                                                                                                                                                                                                                                  • Instruction ID: 87c735e41214bbe597ef5af9a82c680758b0fb8d2f17962200a054300a5f61bd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 745732c1181fe3af646db245253ff1547dcfb2944e7374418dafa20ea900a153
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6B1E0B16083029FC710DF28C991A6ABBE5EFA5760F50899DF696C72D1E730DC44CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,00B2CC08), ref: 00B140BB
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00B140CD
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00B2CC08), ref: 00B140F2
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00B2CC08), ref: 00B1413E
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028,?,00B2CC08), ref: 00B141A8
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000009), ref: 00B14262
                                                                                                                                                                                                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00B142C8
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00B142F2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                  • Opcode ID: f84b0e99bd9c040e0a2f8ed8aef51a845b78e336ab89d121c546eea56c524ef1
                                                                                                                                                                                                                                                  • Instruction ID: f492bb2701d4db9f1e164a752e0ea7e34ead8cbf4dbdf5338fc8cee50c9c557c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f84b0e99bd9c040e0a2f8ed8aef51a845b78e336ab89d121c546eea56c524ef1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C123B75A00119EFDB14DF94C884EAEBBF5FF49314F648098E905AB251DB31ED86CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00B61990), ref: 00AD2F8D
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00B61990), ref: 00AD303D
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00AD3081
                                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00AD308A
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(00B61990,00000000,?,00000000,00000000,00000000), ref: 00AD309D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00AD30A9
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: db526a19fda5cc71f0206649c1b30551cc294deb05b2b5dbc462ef77cc51dcfb
                                                                                                                                                                                                                                                  • Instruction ID: 083be5740ae228bfe67204bfa65e7e040b844c50c6fa19e45559bdbec0e8867f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db526a19fda5cc71f0206649c1b30551cc294deb05b2b5dbc462ef77cc51dcfb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8711871644205BEEF218F64CD49FAABFB4FF15364F204217F5256A2E0CBB1A910DB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 00B26DEB
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00B26E5F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00B26E81
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B26E94
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00B26EB5
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00A90000,00000000), ref: 00B26EE4
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B26EFD
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00B26F16
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00B26F1D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00B26F35
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00B26F4D
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9944: GetWindowLongW.USER32(?,000000EB), ref: 00AA9952
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                  • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                  • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                  • Opcode ID: 140d56d5b45f7a14929441c4f187dea77b47e73ce2fc05e97a0cbcc76d0290af
                                                                                                                                                                                                                                                  • Instruction ID: baf82b01dac4360518a918c0ff9d2207d52856beaf214710c1d8f9f834237e69
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 140d56d5b45f7a14929441c4f187dea77b47e73ce2fc05e97a0cbcc76d0290af
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C716774104244AFDB21DF18EC48FAABBF9FB89304F14085DF989972A1DB70A906CF11
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 00B29147
                                                                                                                                                                                                                                                    • Part of subcall function 00B27674: ClientToScreen.USER32(?,?), ref: 00B2769A
                                                                                                                                                                                                                                                    • Part of subcall function 00B27674: GetWindowRect.USER32(?,?), ref: 00B27710
                                                                                                                                                                                                                                                    • Part of subcall function 00B27674: PtInRect.USER32(?,?,00B28B89), ref: 00B27720
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00B291B0
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00B291BB
                                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00B291DE
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00B29225
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00B2923E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00B29255
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00B29277
                                                                                                                                                                                                                                                  • DragFinish.SHELL32(?), ref: 00B2927E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00B29371
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                  • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                  • Opcode ID: 329379c05db58a4e4af87824250e4a89a4775857f4ac49951fa9861627c97aee
                                                                                                                                                                                                                                                  • Instruction ID: 91b24acb8106c60f903cfaacfdfaa105afa146249580b88b34a4d409d2fc1d2a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 329379c05db58a4e4af87824250e4a89a4775857f4ac49951fa9861627c97aee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45617B71108301AFD701EF64DD85DAFBBE8EF98750F00095EF599931A1DB709A49CBA2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B0C4B0
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B0C4C3
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B0C4D7
                                                                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00B0C4F0
                                                                                                                                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00B0C533
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00B0C549
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B0C554
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B0C584
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B0C5DC
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B0C5F0
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00B0C5FB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 6e2a96abc11ce23cc7a897b70890473a034279892a20e88df291f0f64d70a40e
                                                                                                                                                                                                                                                  • Instruction ID: 38e4f608c6714dba6b9a689c197659f022d4712f3aa1e879faece4a5a1f036bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e2a96abc11ce23cc7a897b70890473a034279892a20e88df291f0f64d70a40e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D515AB4500608BFEB218F60CD89AAB7FFCFF18754F004659F94697290DB34E9459BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00B28592
                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00B285A2
                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00B285AD
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B285BA
                                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00B285C8
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00B285D7
                                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00B285E0
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B285E7
                                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00B285F8
                                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B2FC38,?), ref: 00B28611
                                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00B28621
                                                                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,000000FF), ref: 00B28641
                                                                                                                                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00B28671
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00B28699
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00B286AF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                                                                                                                                  • Opcode ID: 0b2d4045167e5b69912dd8dbda1e454298f8b18d23a79db31776de7168aa2ae5
                                                                                                                                                                                                                                                  • Instruction ID: 636a0ad8add8bee9f9e171241c4a0159eef8fb6eecb35411428d1400e91fc270
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b2d4045167e5b69912dd8dbda1e454298f8b18d23a79db31776de7168aa2ae5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E41F975601214AFDB21DFA5DC88EAE7BB8EF99711F104558F909E7260DB30A902CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00B01502
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00B0150B
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B01517
                                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00B015FB
                                                                                                                                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 00B01657
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00B01708
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00B0178C
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B017D8
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B017E7
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00B01823
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                  • Opcode ID: cad034e9ba313e4f359126d90fa76a60d149a5ec9f9138da99783e732f88a776
                                                                                                                                                                                                                                                  • Instruction ID: 327d79e931e98da4fff50d041d7086d4891e1a0593b8a0b97aa0d0e60519ab71
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cad034e9ba313e4f359126d90fa76a60d149a5ec9f9138da99783e732f88a776
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AD1CE71A00615EBDB18AF69D885B6DBBF5FF55700F10889AE406AF2C0DB30EC45DBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B1B6AE,?,?), ref: 00B1C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA68
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B1B6F4
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B1B772
                                                                                                                                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 00B1B80A
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00B1B87E
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00B1B89C
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00B1B8F2
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00B1B904
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00B1B922
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00B1B983
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00B1B994
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: f8f1d84f0975e3509bccc5f494fc9c4d7da4989b4a3355ba84d0fd63385eb160
                                                                                                                                                                                                                                                  • Instruction ID: 6e0cb6f36693275daf18fd7b311bfe98baccd30062050f1f2cef49b6b418650c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8f1d84f0975e3509bccc5f494fc9c4d7da4989b4a3355ba84d0fd63385eb160
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9C17F31208201AFDB14DF14C495F6ABBE5FF84318F54859CF49A8B2A2CB71ED86CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00B125D8
                                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00B125E8
                                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 00B125F4
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00B12601
                                                                                                                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00B1266D
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00B126AC
                                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00B126D0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00B126D8
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00B126E1
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(?), ref: 00B126E8
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 00B126F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                  • Opcode ID: a41416ff27453d2df0dbab44f85a33d758d27990986bdbc3cb842a9d4795413b
                                                                                                                                                                                                                                                  • Instruction ID: 647d20cbb7ace01aa3fd9a2b0c5490f14d9aac65707f8543651c77912437a01b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a41416ff27453d2df0dbab44f85a33d758d27990986bdbc3cb842a9d4795413b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D161F175D00219EFCF14CFA8D885AAEBBF6FF48310F208569E955A7250D770A951CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 00ACDAA1
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD659
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD66B
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD67D
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD68F
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD6A1
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD6B3
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD6C5
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD6D7
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD6E9
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD6FB
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD70D
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD71F
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD63C: _free.LIBCMT ref: 00ACD731
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDA96
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000), ref: 00AC29DE
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: GetLastError.KERNEL32(00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000,00000000), ref: 00AC29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDAB8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDACD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDAD8
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDAFA
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDB0D
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDB1B
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDB26
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDB5E
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDB65
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDB82
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACDB9A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                                  • Opcode ID: 342919a22e81fa5cf534402f3b8e3001397c079d7cf93edd670e55e255d5f551
                                                                                                                                                                                                                                                  • Instruction ID: f0713f8662ae76a99e5cd3c5ec5e81fe005a124b74fcb925ce7f1a3e096ae05b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 342919a22e81fa5cf534402f3b8e3001397c079d7cf93edd670e55e255d5f551
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C93116326047059FEB22AB39E945F6ABBE9FF40351F16442DE449EB191DE31AC80CB20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00AF369C
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AF36A7
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00AF3797
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00AF380C
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00AF385D
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00AF3882
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00AF38A0
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 00AF38A7
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00AF3921
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00AF395D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%u
                                                                                                                                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                  • Opcode ID: 2a54f03684e7f6f5d2e527369ba10847c70a4cd2f33c3abef7021ddefb87134e
                                                                                                                                                                                                                                                  • Instruction ID: f6972422230e2032c4a4c7f0ccdcf4162c59c5d61eaf4e93292b1306e7c36b9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a54f03684e7f6f5d2e527369ba10847c70a4cd2f33c3abef7021ddefb87134e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0991B57220460AAFDB15DFA4C895BFAF7A8FF44350F004619FA99D3150DB70EA45CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00AF4994
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00AF49DA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AF49EB
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 00AF49F7
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00AF4A2C
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00AF4A64
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00AF4A9D
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00AF4AE6
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00AF4B20
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00AF4B8B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                  • Opcode ID: a6d0f0812c65486e6cdcb3775bda0ad14ffecd05d9fcdcbba0572ca77144ea68
                                                                                                                                                                                                                                                  • Instruction ID: 49b96dff7bfe08b266e29463f236f00ec6200eecdb52cc6aa75dc0838e6b5ba5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6d0f0812c65486e6cdcb3775bda0ad14ffecd05d9fcdcbba0572ca77144ea68
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2919A711042099FDB15DF94C981BBB7BE8FF88354F04846AFE859A096DB30ED46CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00B61990,000000FF,00000000,00000030), ref: 00AFBFAC
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(00B61990,00000004,00000000,00000030), ref: 00AFBFE1
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00AFBFF3
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(?), ref: 00AFC039
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 00AFC056
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 00AFC082
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00AFC0C9
                                                                                                                                                                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00AFC10F
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00AFC124
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00AFC145
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 1b01d47bedcc07d1abf7138464c69fe29827888a445cf7995944a6062adc541c
                                                                                                                                                                                                                                                  • Instruction ID: 342141e7053958d080b138c2cd4b4693343292e8ef4768359ac539c0bfef0ffd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b01d47bedcc07d1abf7138464c69fe29827888a445cf7995944a6062adc541c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 446170B090024EAFDF21CFA5CE88ABE7BB8EB05364F140555FA51A3291CB75ED15CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00B1CC64
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00B1CC8D
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00B1CD48
                                                                                                                                                                                                                                                    • Part of subcall function 00B1CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00B1CCAA
                                                                                                                                                                                                                                                    • Part of subcall function 00B1CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00B1CCBD
                                                                                                                                                                                                                                                    • Part of subcall function 00B1CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00B1CCCF
                                                                                                                                                                                                                                                    • Part of subcall function 00B1CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00B1CD05
                                                                                                                                                                                                                                                    • Part of subcall function 00B1CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00B1CD28
                                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00B1CCF3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                  • Opcode ID: 2778296b6ffa4eaefed563c6c2ee6011ce126b3c1109489eb45c6719638ce781
                                                                                                                                                                                                                                                  • Instruction ID: ab2a7dc87c09f599d1a2450f22661a287825cc96b33a398440844f8d4653aea7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2778296b6ffa4eaefed563c6c2ee6011ce126b3c1109489eb45c6719638ce781
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7315C71941129BBDB208B55DC88EFFBFBCEF55750F0001A5A905E3250DB749E86DAE0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B03D40
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B03D6D
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B03D9D
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00B03DBE
                                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 00B03DCE
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00B03E55
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B03E60
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B03E6B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                  • Opcode ID: 03b3d3cc85bef06265ac67121cab2c19ae76310cb3d62074765087e9a2b13e8d
                                                                                                                                                                                                                                                  • Instruction ID: c14e2fb23a1b109614c3ac0c5a7b678f6408df845dbf2b92a8c4d43939f2f1fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03b3d3cc85bef06265ac67121cab2c19ae76310cb3d62074765087e9a2b13e8d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1316E71900209AADB219FA0DC49FEF3BFCEF89B40F1041B6F505D61A1EB7497458B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00AFE6B4
                                                                                                                                                                                                                                                    • Part of subcall function 00AAE551: timeGetTime.WINMM(?,?,00AFE6D4), ref: 00AAE555
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00AFE6E1
                                                                                                                                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00AFE705
                                                                                                                                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00AFE727
                                                                                                                                                                                                                                                  • SetActiveWindow.USER32 ref: 00AFE746
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00AFE754
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00AFE773
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 00AFE77E
                                                                                                                                                                                                                                                  • IsWindow.USER32 ref: 00AFE78A
                                                                                                                                                                                                                                                  • EndDialog.USER32(00000000), ref: 00AFE79B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                  • String ID: BUTTON
                                                                                                                                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                  • Opcode ID: fa5bf093ffaaef6121d01c24d659599c1f0ab68fc94af5132b7a278eac7328c6
                                                                                                                                                                                                                                                  • Instruction ID: 50583f978b2f16673803176d44dafbb93c10ddcbb09647ec3aa57419e2aafc82
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa5bf093ffaaef6121d01c24d659599c1f0ab68fc94af5132b7a278eac7328c6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C216270200609AFFB11AFA5EC8DA393F69F754749B100825F616C31F1DFB59C219B24
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00AFEA5D
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00AFEA73
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00AFEA84
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00AFEA96
                                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00AFEAA7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                  • Opcode ID: d3d53821b60f06323cc7d458543310aa37f23240a5d6df5a14ede2c74c89263a
                                                                                                                                                                                                                                                  • Instruction ID: b756840e34f8bc6b3c163cc46a62e0b5a8e08acf4a77c31cb28a28ff57ba613a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3d53821b60f06323cc7d458543310aa37f23240a5d6df5a14ede2c74c89263a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89118F31A9021979DB20F7A1DD4AEFF6BBCEBD5F41F4004A97801A30E0EA700909C5B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00AFA012
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00AFA07D
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00AFA09D
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00AFA0B4
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00AFA0E3
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00AFA0F4
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00AFA120
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00AFA12E
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00AFA157
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00AFA165
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00AFA18E
                                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00AFA19C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                                  • Opcode ID: e62d713bac80f185a3c5432f6249951ac277ac33805b287e8ee6eed73d006f20
                                                                                                                                                                                                                                                  • Instruction ID: d8cd491c7332a40dcb9ac7259b38cf6078c9cb3da79a1499af9ce8fef3a27f40
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e62d713bac80f185a3c5432f6249951ac277ac33805b287e8ee6eed73d006f20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB51CA6090478C29FB35DBE085157FBBFB49F22380F088599F6C6571C2DA64AA4CC766
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00AF5CE2
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00AF5CFB
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00AF5D59
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00AF5D69
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00AF5D7B
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00AF5DCF
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00AF5DDD
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00AF5DEF
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00AF5E31
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00AF5E44
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00AF5E5A
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00AF5E67
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                                                                                                                                  • Opcode ID: 07142ead82b5bdc9700add61efc28a03e4f8c1ef8160ac9a4fd1589d58f90441
                                                                                                                                                                                                                                                  • Instruction ID: bd949e153a14d5cc5a4a5048b6be017604c563458ca11d7ac5a6e3846361e842
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07142ead82b5bdc9700add61efc28a03e4f8c1ef8160ac9a4fd1589d58f90441
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B651FD71E00609AFDF18CFA8DD89AAEBBB5EB48300F148129F615E7290DB709E05CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00AA8BE8,?,00000000,?,?,?,?,00AA8BBA,00000000,?), ref: 00AA8FC5
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00AA8C81
                                                                                                                                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,00AA8BBA,00000000,?), ref: 00AA8D1B
                                                                                                                                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 00AE6973
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00AA8BBA,00000000,?), ref: 00AE69A1
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00AA8BBA,00000000,?), ref: 00AE69B8
                                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00AA8BBA,00000000), ref: 00AE69D4
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00AE69E6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 641708696-0
                                                                                                                                                                                                                                                  • Opcode ID: 8d226bfdce563a66804c24d4a26a3268e1cb54ac520fa1fe0427fbd629bf1a47
                                                                                                                                                                                                                                                  • Instruction ID: 033d805f331e4096f75dc398e1823becc00efb1c4ec90d3955f03af4e334a2a5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d226bfdce563a66804c24d4a26a3268e1cb54ac520fa1fe0427fbd629bf1a47
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB616930502640DFCB359F19DA49B2ABBB1FB51362F18492CE042975E0CB7DA991CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9944: GetWindowLongW.USER32(?,000000EB), ref: 00AA9952
                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00AA9862
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 259745315-0
                                                                                                                                                                                                                                                  • Opcode ID: fbfa1b9d78f43119ebeffdb4df8d566468974bededfa37120df53c7aa7f5d799
                                                                                                                                                                                                                                                  • Instruction ID: 492b7e50c1884555986816c2b8b6f8d99209805abee084bbd30ec13addb37a21
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbfa1b9d78f43119ebeffdb4df8d566468974bededfa37120df53c7aa7f5d799
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D541BF31104640AFDB319F389C89BBE3BA5EB0B331F144615F9A29B1E1CB799C42DB21
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00ADF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00AF9717
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00ADF7F8,00000001), ref: 00AF9720
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00ADF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00AF9742
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00ADF7F8,00000001), ref: 00AF9745
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00AF9866
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                  • Opcode ID: 269dd992bb2c0e6ebabe1a1d0b2a3f35b318a58004bf0485dfff3d3ec014251c
                                                                                                                                                                                                                                                  • Instruction ID: cad38d5b1859b63c5c922862c7cd82bfadfc47007c00e459c1411900ec22cac9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 269dd992bb2c0e6ebabe1a1d0b2a3f35b318a58004bf0485dfff3d3ec014251c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0413E72900209AACF04EBE4DE46EFF77B8AF15340F504069F60577091EB755F49CAA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00AF07A2
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00AF07BE
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00AF07DA
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00AF0804
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00AF082C
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00AF0837
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00AF083C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                  • Opcode ID: d9a8fab820f236fc633e0d232f141c0a22d06abb495160832dff82192afd9ad8
                                                                                                                                                                                                                                                  • Instruction ID: 660f94558e684676bd68c7ead5d704921fc6f3f070ac76b1f12ea885ebc3284e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9a8fab820f236fc633e0d232f141c0a22d06abb495160832dff82192afd9ad8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A41F472D10229ABDF21EBA4DD95DEEB7B8BF14350F04416AF911A7161EB709E04CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00B2403B
                                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 00B24042
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00B24055
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00B2405D
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 00B24068
                                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 00B24072
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00B2407C
                                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00B24092
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00B2409E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: 8e3f1ea3f02052d39a704f8cccf319558c2f0f3ca353c041a494b5a920e756c9
                                                                                                                                                                                                                                                  • Instruction ID: b223738e23a841ece3cd52f8a0a395e4545b1b52364dee5ed38ab16261074fb3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e3f1ea3f02052d39a704f8cccf319558c2f0f3ca353c041a494b5a920e756c9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F316E32501225ABDF229FA4EC49FDF3FA8EF0D721F110251FA19A61A0CB75D861DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00B13C5C
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00B13C8A
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00B13C94
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B13D2D
                                                                                                                                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 00B13DB1
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 00B13ED5
                                                                                                                                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00B13F0E
                                                                                                                                                                                                                                                  • CoGetObject.OLE32(?,00000000,00B2FB98,?), ref: 00B13F2D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00B13F40
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00B13FC4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B13FD8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                                                                                                                                  • Opcode ID: fa5e985f94d1cb80e5bbe9cefdace625eb2481042c106bff6f4c2460171bca76
                                                                                                                                                                                                                                                  • Instruction ID: 07acb8cce4a929b86899ff9ef0a595439338575db1817316b080fc2882bbf44b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa5e985f94d1cb80e5bbe9cefdace625eb2481042c106bff6f4c2460171bca76
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17C158716083059FD700DF68C88496BBBE9FF89744F5049ADF98A9B210EB30ED46CB52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00B07AF3
                                                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00B07B8F
                                                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 00B07BA3
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00B2FD08,00000000,00000001,00B56E6C,?), ref: 00B07BEF
                                                                                                                                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00B07C74
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 00B07CCC
                                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00B07D57
                                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00B07D7A
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00B07D81
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00B07DD6
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00B07DDC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                                                                                                                                  • Opcode ID: 9b8b62d86bbb924f2adb0dc7b47786dc605c21476070f4f046dd162283c96659
                                                                                                                                                                                                                                                  • Instruction ID: 18a6418e7b84e7617ba882ebc27dcec9226c029c3da4e1b5070193925f263252
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b8b62d86bbb924f2adb0dc7b47786dc605c21476070f4f046dd162283c96659
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93C11C75A04109AFDB14DF64C984DAEBBF9FF48304B1485A9E81ADB361DB30EE45CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00B25504
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B25515
                                                                                                                                                                                                                                                  • CharNextW.USER32(00000158), ref: 00B25544
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00B25585
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00B2559B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B255AC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1350042424-0
                                                                                                                                                                                                                                                  • Opcode ID: 8864d99a08217bae34174ead6adad31feb9d07459a723f7de4959f96fccf6798
                                                                                                                                                                                                                                                  • Instruction ID: e9cbb33a6f050ef44f1c42af939794ffd960288afba91c04cc2458640414f400
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8864d99a08217bae34174ead6adad31feb9d07459a723f7de4959f96fccf6798
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41617F70900628ABDF219F54EC85AFE7BF9EF09720F104185F929A7290D7749A81DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00AEFAAF
                                                                                                                                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 00AEFB08
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00AEFB1A
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 00AEFB3A
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00AEFB8D
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 00AEFBA1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00AEFBB6
                                                                                                                                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 00AEFBC3
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00AEFBCC
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00AEFBDE
                                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00AEFBE9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                                                                                                                                  • Opcode ID: 6b01a6587d9e45ff5c63b826116a31ffe44ea4c34d593327587f8a6fe3c360ee
                                                                                                                                                                                                                                                  • Instruction ID: ddc69e74a71eff19deca7afd28967e32f9af3d1d839262aab3762ddd491460b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b01a6587d9e45ff5c63b826116a31ffe44ea4c34d593327587f8a6fe3c360ee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F414F35A002199FCF10EF69CC549AEBFB9FF48354F108469E956A7361DB30A946CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00AF9CA1
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00AF9D22
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00AF9D3D
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00AF9D57
                                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00AF9D6C
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00AF9D84
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00AF9D96
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00AF9DAE
                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00AF9DC0
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00AF9DD8
                                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00AF9DEA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                                  • Opcode ID: 63219e633ef9a0e83e2ae6c0a23c9106e82158efee3f1473337a4470f643562f
                                                                                                                                                                                                                                                  • Instruction ID: 11e4140f0f552f99d6c0809fc97dbc4f0275c23e5da891c577351347148f8aff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63219e633ef9a0e83e2ae6c0a23c9106e82158efee3f1473337a4470f643562f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33419434504BCD6DFF3197E4C8043B7BEA06B22344F14805AEBC6575C2DBA599C8C7A2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 00B105BC
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 00B1061C
                                                                                                                                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 00B10628
                                                                                                                                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 00B10636
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00B106C6
                                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00B106E5
                                                                                                                                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 00B107B9
                                                                                                                                                                                                                                                  • WSACleanup.WSOCK32 ref: 00B107BF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                  • String ID: Ping
                                                                                                                                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                  • Opcode ID: a1a8947346e8b4ab39ff5cd59904ac722c4542f3e783428badc61b3f4b348b99
                                                                                                                                                                                                                                                  • Instruction ID: bf8e9e60e569a1069dc29d786d8f5debb1f0897a703eed9e07ee115a7a4cacf7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1a8947346e8b4ab39ff5cd59904ac722c4542f3e783428badc61b3f4b348b99
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9391BE356182019FD720EF15C989F5ABBE0EF44318F5485A9F4698B6A2CBB0ECC1CF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                  • Opcode ID: 87373c908985cdd9e71d64241a369f16a9f1789eb292b4857d99dbcf459f22d1
                                                                                                                                                                                                                                                  • Instruction ID: cfde7c5bd9e7ee25fc0c94bc5042f314446088218718cfe40fdd25f18dde45a2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87373c908985cdd9e71d64241a369f16a9f1789eb292b4857d99dbcf459f22d1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE516032A001169ACF14DF68C9909FEB7E6FF65724BA442A9E825E72C5DB31DD80C790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32 ref: 00B13774
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00B1377F
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,00B2FB78,?), ref: 00B137D9
                                                                                                                                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 00B1384C
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00B138E4
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B13936
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                  • Opcode ID: 9e4faf9f5ae0cfd6cf1faa06f2d52bbc5a90aca9eae986a4ed7fc6303eacf7f3
                                                                                                                                                                                                                                                  • Instruction ID: 056a61abc56f011ff50602200e441317915e9c4226ad4dc7602792ef01eaa833
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e4faf9f5ae0cfd6cf1faa06f2d52bbc5a90aca9eae986a4ed7fc6303eacf7f3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B61B370608301AFD711DF54C884FAEBBE8EF45B10F504899F9859B291E770EE88CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00B033CF
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00B033F0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                  • Opcode ID: 847126900c9f977b79a5bfd9550ffacb243b0b90b3d6a5145246864e8e4dcc8e
                                                                                                                                                                                                                                                  • Instruction ID: 73e4de52401a7688b09044b35789ea6562f437867431468b50e103a76a3151e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 847126900c9f977b79a5bfd9550ffacb243b0b90b3d6a5145246864e8e4dcc8e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF517B32A00209BADF15EBA0CE46EEEB7F8AF14740F1441A5F505771A2EB612F58DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                  • Opcode ID: 3a5e1b5fa3a1dde579fc4a4a56b9aa89163f48b3ec1687068fdf34035844070d
                                                                                                                                                                                                                                                  • Instruction ID: c6cc51c620a6fe6593f079434d70c9e1550433750e2441031247da10103d82fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a5e1b5fa3a1dde579fc4a4a56b9aa89163f48b3ec1687068fdf34035844070d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7341F832A1102A9BCB606FFDCD905BE77B5AF64754B244529FA21DB284F731CD81C7A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00B053A0
                                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00B05416
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B05420
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 00B054A7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                  • Opcode ID: aaaa27a62ce2e3fcf55d213e48a11fff91c6edcc6284cbe135035014615efb85
                                                                                                                                                                                                                                                  • Instruction ID: 19b771acc9b51af6b964ea8f21b2ecf6d5cc59c2ec3ea18052e02d41c3f0dacb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaaa27a62ce2e3fcf55d213e48a11fff91c6edcc6284cbe135035014615efb85
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09318B35A006099FDB20DF68C585AEEBBF4EB04305F5480A9E8059B796DB70DD86CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateMenu.USER32 ref: 00B23C79
                                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 00B23C88
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B23D10
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00B23D24
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00B23D2E
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00B23D5B
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00B23D63
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$F
                                                                                                                                                                                                                                                  • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                  • Opcode ID: 182a47417878bd81312f65fb258bbccaaed8eda14987a5fd553112015a79d344
                                                                                                                                                                                                                                                  • Instruction ID: 7f4f89a37be4528a088b3cb880dc92bf4cf107307ba1cb43aafae6b58cc7b1b0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 182a47417878bd81312f65fb258bbccaaed8eda14987a5fd553112015a79d344
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE418D74A01219AFDB24CF64E884AEA7BF5FF49740F140069F95A97360D778EA11CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AF3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00AF1F64
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00AF1F6F
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00AF1F8B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AF1F8E
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00AF1F97
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00AF1FAB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AF1FAE
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: d1f5c2ba1e232163e749696ff3e57e39f18697df61ea7c8cf9d2e250297f7df3
                                                                                                                                                                                                                                                  • Instruction ID: c671e0147b3d00b4e604ee08175136487300fd928577e33b029871970717b17f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1f5c2ba1e232163e749696ff3e57e39f18697df61ea7c8cf9d2e250297f7df3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C121CF71A00218BBCF15AFA5CC95EFEBBB8EF05310B00415AFA61A72A1CB345909DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AF3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00AF2043
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00AF204E
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00AF206A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AF206D
                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00AF2076
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00AF208A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AF208D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 93f23fae5ab2201ebfe81a1effdb4db721aa0747bc8c5b8c7baea31df10a8c13
                                                                                                                                                                                                                                                  • Instruction ID: 786b2b7b159a220118d506aaf3fe6ec55b3a61db4f6fafc2deff34e87c5a3a0b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93f23fae5ab2201ebfe81a1effdb4db721aa0747bc8c5b8c7baea31df10a8c13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F21A476A00218BBCF21AFA4CD85EFEBFB8EF05340F004455BA51A72A1DA755919DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00B23A9D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00B23AA0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B23AC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00B23AEA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00B23B62
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00B23BAC
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00B23BC7
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00B23BE2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00B23BF6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00B23C13
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 312131281-0
                                                                                                                                                                                                                                                  • Opcode ID: e2c3445c325ac3d96618c5576a61fa53f50f364fb0c87bd03d3b9e82923d9d20
                                                                                                                                                                                                                                                  • Instruction ID: e66e0f28ca0d93f032bfc76fe59484504da65bbe61b30046133c522effd879db
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2c3445c325ac3d96618c5576a61fa53f50f364fb0c87bd03d3b9e82923d9d20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88616A75900218AFDB10DFA8DC81EEE77F8EB09700F14019AFA19A72A1C778AE41DB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00AFB151
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00AFA1E1,?,00000001), ref: 00AFB165
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 00AFB16C
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00AFA1E1,?,00000001), ref: 00AFB17B
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00AFB18D
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00AFA1E1,?,00000001), ref: 00AFB1A6
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00AFA1E1,?,00000001), ref: 00AFB1B8
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00AFA1E1,?,00000001), ref: 00AFB1FD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00AFA1E1,?,00000001), ref: 00AFB212
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00AFA1E1,?,00000001), ref: 00AFB21D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                                                                                                                                  • Opcode ID: dc183d75d8b89c9bb64d72a9f8345f06cdc8f6e781128011b729d09642b0a4bd
                                                                                                                                                                                                                                                  • Instruction ID: 9ce8116fc1e9567f6f6e8e7ea720d6c74c56567562d9d753ca5e22fcf1814aec
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc183d75d8b89c9bb64d72a9f8345f06cdc8f6e781128011b729d09642b0a4bd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8831BB71520208BFEB219FA4DC58BBD7BB9FB61711F204104FA00D71A0DBB89A458F74
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2C94
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000), ref: 00AC29DE
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: GetLastError.KERNEL32(00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000,00000000), ref: 00AC29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CA0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CB6
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CC1
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CCC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CD7
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CE2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CED
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2CFB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: f0c98478cad08e54fa94022d1121d75cb87c6f627ba569325c894ab905248991
                                                                                                                                                                                                                                                  • Instruction ID: ea1019fd9dc3b97b2f6f0afc318328028c1b86a80986bc888b1163e57ba04c75
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0c98478cad08e54fa94022d1121d75cb87c6f627ba569325c894ab905248991
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8115676510108BFCB02EF54DA82EDD3BA9FF45350F5245A9FA489F222DA31EE509B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B07FAD
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B07FC1
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00B07FEB
                                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00B08005
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B08017
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00B08060
                                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B080B0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                  • Opcode ID: c4ce35e4f641a37ce0229d0987b8018cb730036c9936fbba63343d4df10a5708
                                                                                                                                                                                                                                                  • Instruction ID: c42bcf649a7363633f2db4e5f7f8dd9590a7d06f6475184128c7f4e6187d3d09
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4ce35e4f641a37ce0229d0987b8018cb730036c9936fbba63343d4df10a5708
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F58182729482459BCB20DF14C5849AEFBD8FF88310F5448AEF485D7291EB35ED458B92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 00A95C7A
                                                                                                                                                                                                                                                    • Part of subcall function 00A95D0A: GetClientRect.USER32(?,?), ref: 00A95D30
                                                                                                                                                                                                                                                    • Part of subcall function 00A95D0A: GetWindowRect.USER32(?,?), ref: 00A95D71
                                                                                                                                                                                                                                                    • Part of subcall function 00A95D0A: ScreenToClient.USER32(?,?), ref: 00A95D99
                                                                                                                                                                                                                                                  • GetDC.USER32 ref: 00AD46F5
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00AD4708
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00AD4716
                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00AD472B
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00AD4733
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00AD47C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                  • Opcode ID: ede01be270c3413d98b658e7ea0c846142b0f8b1358c17a0d7529f6a5b2c85f0
                                                                                                                                                                                                                                                  • Instruction ID: 95c5efc1c24094d7b033d566243c0ab4bb5695d7308d8acaf1c074ea79673404
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ede01be270c3413d98b658e7ea0c846142b0f8b1358c17a0d7529f6a5b2c85f0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD71DE35900205DFCF228F68C985ABA7BB5FF4A360F18426AE9565B2A6C731CC41DF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00B035E4
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00B62390,?,00000FFF,?), ref: 00B0360A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                  • Opcode ID: cb64d2c6ee905999a42ed7c7d55b5a5a6c25b4cbe1d026d31f996815a7f9b37e
                                                                                                                                                                                                                                                  • Instruction ID: 76e85529cc6e019af2b54ccac2a6b092efddc8132cc76f436f127663fea0b9a9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb64d2c6ee905999a42ed7c7d55b5a5a6c25b4cbe1d026d31f996815a7f9b37e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E519072900209BADF15EBE0CD46EEEBBB8EF14700F0441A9F505761A1EB711A99DFA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B0C272
                                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B0C29A
                                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B0C2CA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B0C322
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 00B0C336
                                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00B0C341
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 7ee7459a8599202cee0cc4240a951fba5a9deef77cffbd538ded5d84d68841d3
                                                                                                                                                                                                                                                  • Instruction ID: 20a74d01e8edd05e088d16e2edc6e34cca91ea3b1e8b94858c8e38423cfe6d7d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ee7459a8599202cee0cc4240a951fba5a9deef77cffbd538ded5d84d68841d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5317AB1600608AFD7219FA48C88AAF7FFCEB49744F10865EF44693290DB34ED059BA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00AD3AAF,?,?,Bad directive syntax error,00B2CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00AF98BC
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00AD3AAF,?), ref: 00AF98C3
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00AF9987
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                  • Opcode ID: 87b272194292e57f66c72e84cbad0b527b62059148523bfefecf9df3f433e7b1
                                                                                                                                                                                                                                                  • Instruction ID: b73f5ab5bc6b6044a6b430fedc9a25788765d4e1431683774e783c330cad7249
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87b272194292e57f66c72e84cbad0b527b62059148523bfefecf9df3f433e7b1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4217E3294021EBBCF15AF90CD46EFE77B9FF18301F0444AAF915660A2EB719618DB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00AF20AB
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 00AF20C0
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00AF214D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                  • Opcode ID: 8e85a2829308947126b161e4c150594be8fef6e24891a6d208d7dc0c787df331
                                                                                                                                                                                                                                                  • Instruction ID: b8aea2d8fad1a27a8a600baf7f91262ff02edb961aeaeefa4eaf081f0cc09e75
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e85a2829308947126b161e4c150594be8fef6e24891a6d208d7dc0c787df331
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D110A7668470AB9FA216760DC1BFFA779CDF05365B20025AFB04A60E2FE61A806571C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: a7bb7ec5853375509495a6ac18576ccacac087c26e55c8da25b72dd4e55b1e02
                                                                                                                                                                                                                                                  • Instruction ID: 870e1e6d0c04c701d4cf5ea206dd14d2101e45205f7694ae8dd29346c6723007
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7bb7ec5853375509495a6ac18576ccacac087c26e55c8da25b72dd4e55b1e02
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38C1E174904249AFDF11EFA8C945FEEBBB4BF09310F0A409DE415A7392CB749941CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                                                                                                                                  • Opcode ID: bac1e57ccf197131c497d3cd27e6f5274129eff460b81e31de52666850302295
                                                                                                                                                                                                                                                  • Instruction ID: e94910d184dae48c4c5faa5c81b933664471f2756badb6ea75e1b9189216c34d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bac1e57ccf197131c497d3cd27e6f5274129eff460b81e31de52666850302295
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3613871908300AFDB21AFB89981F6E7BA9EF05330F07427DF949D7282EA759D018790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00B25186
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00B251C7
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,?,00000000), ref: 00B251CD
                                                                                                                                                                                                                                                  • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00B251D1
                                                                                                                                                                                                                                                    • Part of subcall function 00B26FBA: DeleteObject.GDI32(00000000), ref: 00B26FE6
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B2520D
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B2521A
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00B2524D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00B25287
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00B25296
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3210457359-0
                                                                                                                                                                                                                                                  • Opcode ID: fb09632dd18f2d7cf47f975d7ed100d08f3d8c961881744d81ea1dd0ce0c398f
                                                                                                                                                                                                                                                  • Instruction ID: e2bad486dcab3602aba02684e1f7f87ee9b31266d2bb9c0e1de31022e68cbb08
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb09632dd18f2d7cf47f975d7ed100d08f3d8c961881744d81ea1dd0ce0c398f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9518230A60A28FEEF309F24EC46BD93BE5EB05322F144191F61DA72E0C775A994DB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00AE6890
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00AE68A9
                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00AE68B9
                                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00AE68D1
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00AE68F2
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00AA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00AE6901
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00AE691E
                                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00AA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00AE692D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                                                                                                                                  • Opcode ID: 313605f33463da188408aa368bc5fc7eedda53f061312dc1ce72507403460b00
                                                                                                                                                                                                                                                  • Instruction ID: ef9db78066e94cf2d018070377aa6b424aaf151c28f39a1f8dffa2ec2140f2f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 313605f33463da188408aa368bc5fc7eedda53f061312dc1ce72507403460b00
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48519770600209AFDB20DF29CC95BAE7BB5EF59750F104928F916972E0DB74E991CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B0C182
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B0C195
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 00B0C1A9
                                                                                                                                                                                                                                                    • Part of subcall function 00B0C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B0C272
                                                                                                                                                                                                                                                    • Part of subcall function 00B0C253: GetLastError.KERNEL32 ref: 00B0C322
                                                                                                                                                                                                                                                    • Part of subcall function 00B0C253: SetEvent.KERNEL32(?), ref: 00B0C336
                                                                                                                                                                                                                                                    • Part of subcall function 00B0C253: InternetCloseHandle.WININET(00000000), ref: 00B0C341
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                                                                                                                                  • Opcode ID: db45bfc3566e9e2989593a0b793dabfe9d8a991cb4a1f1486fade771b3426db4
                                                                                                                                                                                                                                                  • Instruction ID: 6a16c27d00432b36743ff6aa6fdd9f9d2c07e6a45e79332d2ba2a6afd9a53beb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db45bfc3566e9e2989593a0b793dabfe9d8a991cb4a1f1486fade771b3426db4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A318B71600601FFDB219FE5DD44A6ABFF8FF18300B00466DF95A83A60DB30E815ABA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AF3A57
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: GetCurrentThreadId.KERNEL32 ref: 00AF3A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AF25B3), ref: 00AF3A65
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AF25BD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00AF25DB
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00AF25DF
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AF25E9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00AF2601
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00AF2605
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AF260F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00AF2623
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00AF2627
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                                                                                                                                  • Opcode ID: 91c51276333b9dacfbd3e30e4c07b13b6e7d416624b3a18ac94aaef3cdb20f46
                                                                                                                                                                                                                                                  • Instruction ID: 7b5f160f78edd7b8863c015cd85dfe87d183c4ad666ffaa7e6c943b35428a699
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91c51276333b9dacfbd3e30e4c07b13b6e7d416624b3a18ac94aaef3cdb20f46
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E801D431390614BBFB2067A99C8AF693F59DF4EB52F200011F328AF0D1CDE224458A69
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00AF1449,?,?,00000000), ref: 00AF180C
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00AF1449,?,?,00000000), ref: 00AF1813
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00AF1449,?,?,00000000), ref: 00AF1828
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00AF1449,?,?,00000000), ref: 00AF1830
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00AF1449,?,?,00000000), ref: 00AF1833
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00AF1449,?,?,00000000), ref: 00AF1843
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00AF1449,00000000,?,00AF1449,?,?,00000000), ref: 00AF184B
                                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00AF1449,?,?,00000000), ref: 00AF184E
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,00AF1874,00000000,00000000,00000000), ref: 00AF1868
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c07dd0064ec0cc010da82e8fd7dab2cb4c4c21546bf8c51b4886b2d224afff1
                                                                                                                                                                                                                                                  • Instruction ID: 6166a8dfcf92940dd4f43d9938754128f52dab245336635e96b8041c948f1f8e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c07dd0064ec0cc010da82e8fd7dab2cb4c4c21546bf8c51b4886b2d224afff1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5101BBB5640308BFE720ABA5DC4EF6B3FACEB89B11F104411FA05DB1A1CA749815CB64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AFD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00AFD501
                                                                                                                                                                                                                                                    • Part of subcall function 00AFD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00AFD50F
                                                                                                                                                                                                                                                    • Part of subcall function 00AFD4DC: CloseHandle.KERNELBASE(00000000), ref: 00AFD5DC
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00B1A16D
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B1A180
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00B1A1B3
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 00B1A268
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00B1A273
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B1A2C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                  • Opcode ID: 2de3c9f0e000961d0a79d1011e957594fa998401d8477c461c20d60eb86e34e0
                                                                                                                                                                                                                                                  • Instruction ID: c574875b0fa60fab0acd8c11aec2997742ecefa273e79dc4b58b8b201a90e806
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2de3c9f0e000961d0a79d1011e957594fa998401d8477c461c20d60eb86e34e0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF618F31205241AFD720DF14C594F6ABBE1AF45318F54849CE4568B7A3C772FD8ACB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00B23925
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00B2393A
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00B23954
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B23999
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 00B239C6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00B239F4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                  • String ID: SysListView32
                                                                                                                                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                  • Opcode ID: 4188bdb48c1ed76b4a44852df0eb6114bec77964bb7c283806df729e9db1e257
                                                                                                                                                                                                                                                  • Instruction ID: 41b63b07248b9efac7c8c6a356c7abb6b06fa5a6ed3de96622bcb5cf8ac54b38
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4188bdb48c1ed76b4a44852df0eb6114bec77964bb7c283806df729e9db1e257
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B741E431A00228ABEF219F64DC45BEE7BE9EF08750F100566F949EB281D7759E80CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00AFBCFD
                                                                                                                                                                                                                                                  • IsMenu.USER32(00000000), ref: 00AFBD1D
                                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00AFBD53
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(01415460), ref: 00AFBDA4
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(01415460,?,00000001,00000030), ref: 00AFBDCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                  • String ID: 0$2
                                                                                                                                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                  • Opcode ID: f03fb1116ebfada67e6def0eab739a1629f34ab46e30b4fb2060005d83781044
                                                                                                                                                                                                                                                  • Instruction ID: 96f00d0a7309bcc8ffe92e147af013846e4cd081beac1180604c137f83a76641
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f03fb1116ebfada67e6def0eab739a1629f34ab46e30b4fb2060005d83781044
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A519C70A1020D9BDB20DFE8D984BBEBBF8AF55314F144219F6519B291D7709941CB72
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 00AFC913
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: IconLoad
                                                                                                                                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                  • Opcode ID: fb513dff049e4cab86a8b9c021cd354764e13ba9172f989396afb9e9ae758689
                                                                                                                                                                                                                                                  • Instruction ID: 2a77bd8fbe4e0c5838d6150d3fefcba5c821ab72c6fd758fb9011f81016bdf08
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb513dff049e4cab86a8b9c021cd354764e13ba9172f989396afb9e9ae758689
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D112E3168930EBAE7015795DEC2DFE67ECDF19375B50006EFA00A7293E7A19E045264
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                  • Opcode ID: b6e43441b51c66b2bbf21be14a3cb0e3dfb723cf06c9ad38afd3ab96a4bec2d9
                                                                                                                                                                                                                                                  • Instruction ID: b465187d7e4b8d05b063537c80e9da97ecbe6fd1899fd4fe78a13b8ec0957b89
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6e43441b51c66b2bbf21be14a3cb0e3dfb723cf06c9ad38afd3ab96a4bec2d9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0110A31504118AFCB31ABA0DD0AEFE7BBDDF15711F0101A9F6459B0A2EF718A818A50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 00B29FC7
                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 00B29FE7
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00B2A224
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00B2A242
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00B2A263
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000003,00000000), ref: 00B2A282
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00B2A2A7
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 00B2A2CA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1211466189-0
                                                                                                                                                                                                                                                  • Opcode ID: b82e79c2d11b2ccea459c57d6fc6be813f2d954ed66f67c6bd01e5dbc3a4d9ec
                                                                                                                                                                                                                                                  • Instruction ID: abd751fbcd82d935f9e530580f35780f170c9446474aa8764bdc74b33e837bd4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b82e79c2d11b2ccea459c57d6fc6be813f2d954ed66f67c6bd01e5dbc3a4d9ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1B19931600225DFDF14CF68D9857AE7BF2FF49711F0880A9EC49AB299DB31A950CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                                                                                                                                  • Opcode ID: eff44366af461e013a709ef199a864735cb44cb2a23ac754a280c6b15f90fae4
                                                                                                                                                                                                                                                  • Instruction ID: c90ff947dfececb9abf4f5411aac1255fff5dd23ba3674dbb4cc66000d9b1eeb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eff44366af461e013a709ef199a864735cb44cb2a23ac754a280c6b15f90fae4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0417C65C10218B6DB11EBF4C88A9DFB7ACAF45710F508462F618E3123FB34E255C3A6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00AE682C,00000004,00000000,00000000), ref: 00AAF953
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00AE682C,00000004,00000000,00000000), ref: 00AEF3D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00AE682C,00000004,00000000,00000000), ref: 00AEF454
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                                                                  • Opcode ID: d44982a288f9b86679bd699c331de852331143ea8581b0430a3a8eb067ade25e
                                                                                                                                                                                                                                                  • Instruction ID: af9deb058e91d9e7c946b0580f4914ab73a164d97b44d38c525474b28602f379
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d44982a288f9b86679bd699c331de852331143ea8581b0430a3a8eb067ade25e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C41F431608680BEC77D8B6DCC8876BBBA2AB57310F14483CE097575E0CB72A881CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00B22D1B
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00B22D23
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B22D2E
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00B22D3A
                                                                                                                                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00B22D76
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00B22D87
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00B25A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00B22DC2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00B22DE1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                                                                                                                                  • Opcode ID: 2297dc8a4679919464385566c11cc3a4bafbe472ac49f3aea46dcb3efabd0ba9
                                                                                                                                                                                                                                                  • Instruction ID: e3bf4436d2b95a11b73905450ff59d3dd4b8a9f83a4db274832702e400d332f8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2297dc8a4679919464385566c11cc3a4bafbe472ac49f3aea46dcb3efabd0ba9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F316D72201224BBEB214F509C8AFEB3FA9EF09755F044065FE08DB291CA759C51C7A4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: 2f3397f56d2ddc45d07107f113fad65bd4fc78402a4c1393edf50f84a410fb7a
                                                                                                                                                                                                                                                  • Instruction ID: 5ade907f2232a18edda30ad97880b7ce62d123ffb2fc18f3d423ffd4e043e198
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f3397f56d2ddc45d07107f113fad65bd4fc78402a4c1393edf50f84a410fb7a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB219571E44A1E77969466709E92FFA33ECAE203C4F880030FF19DE682F720ED1181A5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                                                                                                                                  • Opcode ID: 7d7dcd05be8e5e4933b8827d8d370d703ae658fc3ed36305338635e140099d53
                                                                                                                                                                                                                                                  • Instruction ID: 6a79faaee69334df6644d647817268857a531f0b2eaab9eec53204aa0be32923
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d7dcd05be8e5e4933b8827d8d370d703ae658fc3ed36305338635e140099d53
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3D17171A0060ADFDB20CF98D885BEEB7F5FF88344F5480A9E915AB281D770D985CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 00AD15CE
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00AD1651
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00AD16E4
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00AD16FB
                                                                                                                                                                                                                                                    • Part of subcall function 00AC3820: RtlAllocateHeap.NTDLL(00000000,?,00B61444,?,00AAFDF5,?,?,00A9A976,00000010,00B61440,00A913FC,?,00A913C6,?,00A91129), ref: 00AC3852
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00AD1777
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00AD17A2
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00AD17AE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                                                                                                                                  • Opcode ID: 9c694c212c72a597fc66b2ec4d3df5cd91392497df16192fd2eede9fedba6836
                                                                                                                                                                                                                                                  • Instruction ID: 7e1ae1633f75e9eef32646be302517f0032e39e341213b3c91295918be1da6e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c694c212c72a597fc66b2ec4d3df5cd91392497df16192fd2eede9fedba6836
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D091B172E00216AEDB208F64D981AEE7BB5AF49310F18465AE807E7391DB39DD41CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                  • Opcode ID: 0343ef921a7e88a01ad6c2d498d8c5bb6d0df048c14f8a565a8a618e7755b924
                                                                                                                                                                                                                                                  • Instruction ID: 223253dfbff0cf707700b63905d692fe301c81cb96540cebbd608648bea03fe4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0343ef921a7e88a01ad6c2d498d8c5bb6d0df048c14f8a565a8a618e7755b924
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67917D71A00219ABDF20CFA4D884FEEBBF8EF46715F108599F515AB280D7709D85CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00B0125C
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00B01284
                                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00B012A8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B012D8
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B0135F
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B013C4
                                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B01430
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                                                                                                                                  • Opcode ID: 325f0e3ea455d479e187fe9751f19abc7024ec4d9295c01ae07181c61793dc86
                                                                                                                                                                                                                                                  • Instruction ID: 64eab7ba15fb1fe0ad01ca6f1c8b4459c7c9ad3d861780e16e396adf9ed80ca5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 325f0e3ea455d479e187fe9751f19abc7024ec4d9295c01ae07181c61793dc86
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD91E271A00208AFDB18DF98C885BBEBBF5FF45314F1048A9E911EB2E1D774A941CB90
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: 68c6fb904563d6a7c6f2ebfaa869450bd61d8d3d67e597dbca36ab3fdfee9869
                                                                                                                                                                                                                                                  • Instruction ID: 706f68749b956f1d847efed5eb8ef231c7f8c3c1f0159606f66bc1f5164de804
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68c6fb904563d6a7c6f2ebfaa869450bd61d8d3d67e597dbca36ab3fdfee9869
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3914571D4021AEFCB15CFA9CC85AEEBBB9FF49320F148049E515B7291D774AA42CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00B1396B
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00B13A7A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B13A8A
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B13C1F
                                                                                                                                                                                                                                                    • Part of subcall function 00B00CDF: VariantInit.OLEAUT32(00000000), ref: 00B00D1F
                                                                                                                                                                                                                                                    • Part of subcall function 00B00CDF: VariantCopy.OLEAUT32(?,?), ref: 00B00D28
                                                                                                                                                                                                                                                    • Part of subcall function 00B00CDF: VariantClear.OLEAUT32(?), ref: 00B00D34
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                  • Opcode ID: 0c73233d6c98d949605564f2b34e6a147c73860ee34eb8a575b5d94d16c65bf6
                                                                                                                                                                                                                                                  • Instruction ID: 6f135e09363ce844977c048927e4ea1410c45944a04f6b04329e5bffe2df56d2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c73233d6c98d949605564f2b34e6a147c73860ee34eb8a575b5d94d16c65bf6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD915A756083059FCB04DF24C58096AB7E4FF89714F5489ADF88A9B351EB30EE45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?,?,?,00AF035E), ref: 00AF002B
                                                                                                                                                                                                                                                    • Part of subcall function 00AF000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?,?), ref: 00AF0046
                                                                                                                                                                                                                                                    • Part of subcall function 00AF000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?,?), ref: 00AF0054
                                                                                                                                                                                                                                                    • Part of subcall function 00AF000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?), ref: 00AF0064
                                                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00B14C51
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B14D59
                                                                                                                                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00B14DCF
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00B14DDA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                  • Opcode ID: 251fcac617958cead7efe465cdeebe9cf23510164bcbb984e7aea73438fc0977
                                                                                                                                                                                                                                                  • Instruction ID: 639900312cc0696be617370135360c8189a318e9b5e1c6649cb3ad28a34717e3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 251fcac617958cead7efe465cdeebe9cf23510164bcbb984e7aea73438fc0977
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50911872D0021DAFDF14DFA4D891AEEB7B9FF08310F5085AAE915AB251DB305A45CFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 00B22183
                                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 00B221B5
                                                                                                                                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00B221DD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B22213
                                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00B2224D
                                                                                                                                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 00B2225B
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AF3A57
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: GetCurrentThreadId.KERNEL32 ref: 00AF3A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AF25B3), ref: 00AF3A65
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00B222E3
                                                                                                                                                                                                                                                    • Part of subcall function 00AFE97B: Sleep.KERNEL32 ref: 00AFE9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                                                                                                                                  • Opcode ID: 34a974ea0514aa721c0ce91f1e31ecc9cdaf599c4a42d3f1f4f044f2b84ac4b8
                                                                                                                                                                                                                                                  • Instruction ID: 0ad2a889db439e5f8be9d093169b2c37e2bb13f8f6e3a2b56c9e9279b16781fe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34a974ea0514aa721c0ce91f1e31ecc9cdaf599c4a42d3f1f4f044f2b84ac4b8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A719075E00215EFCB14EFA4D981AAEBBF5EF48310F108499E91AEB351DB35ED418B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(01415708), ref: 00B27F37
                                                                                                                                                                                                                                                  • IsWindowEnabled.USER32(01415708), ref: 00B27F43
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00B2801E
                                                                                                                                                                                                                                                  • SendMessageW.USER32(01415708,000000B0,?,?), ref: 00B28051
                                                                                                                                                                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 00B28089
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(01415708,000000EC), ref: 00B280AB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00B280C3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4072528602-0
                                                                                                                                                                                                                                                  • Opcode ID: 4f841d1910d598aa778eac03508164485a12db8f255849ed8fd3e802048a1364
                                                                                                                                                                                                                                                  • Instruction ID: f279ebf15f8c4221444be34514c10e9daaca7f0e29bab941bdb86a305be2512f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f841d1910d598aa778eac03508164485a12db8f255849ed8fd3e802048a1364
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C971DF3464D264AFEB219F64ED84FAABBF5FF09300F140499E949972A1CF31AC45CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00AFAEF9
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00AFAF0E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00AFAF6F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 00AFAF9D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 00AFAFBC
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 00AFAFFD
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00AFB020
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: ce1256ba153a8c71b83461d904f7d0c0b168eba9b54c71cf316c22a1afd0b1c2
                                                                                                                                                                                                                                                  • Instruction ID: 594f80b2bcdf77965ac715b67059df5995bc741f4200a7919bcd6d7fe9c0f8d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce1256ba153a8c71b83461d904f7d0c0b168eba9b54c71cf316c22a1afd0b1c2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0151B3E06147D93DFB3643B4CC45BBABEA96B06304F088589F2D95A8C2C799ACC4D761
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 00AFAD19
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00AFAD2E
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00AFAD8F
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00AFADBB
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00AFADD8
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00AFAE17
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00AFAE38
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                                  • Opcode ID: 6785c57956882c1008a0be0decd966a9c133f3c1cee93a4096bd2c614081c5a5
                                                                                                                                                                                                                                                  • Instruction ID: ced49bec59c7dd36ba5f9b0f23175b44cdf96fdd65f854455b08d8b8f0350979
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6785c57956882c1008a0be0decd966a9c133f3c1cee93a4096bd2c614081c5a5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C51D4E16047E93DFB3783A4CC45BFA7EA96B55300F088488F2D9468C2D694EC88D762
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00AD3CD6,?,?,?,?,?,?,?,?,00AC5BA3,?,?,00AD3CD6,?,?), ref: 00AC5470
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00AC54EB
                                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00AC5506
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00AD3CD6,00000005,00000000,00000000), ref: 00AC552C
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00AD3CD6,00000000,00AC5BA3,00000000,?,?,?,?,?,?,?,?,?,00AC5BA3,?), ref: 00AC554B
                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,00AC5BA3,00000000,?,?,?,?,?,?,?,?,?,00AC5BA3,?), ref: 00AC5584
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                                                  • Opcode ID: 7b57598f6fa2bb01bef769c94704715b38e9b649d421efde0378f7c7d8b3a2f1
                                                                                                                                                                                                                                                  • Instruction ID: 86b2fa83be37aa8da2400d60de8aa73ebf5d0846104f26b0643f2c8c2a6b5ca2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b57598f6fa2bb01bef769c94704715b38e9b649d421efde0378f7c7d8b3a2f1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48519D71E00609AFDB10CFA8D845FEEBBF9EB09300F15451EF555E7291D670AA81CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00AB2D4B
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00AB2D53
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00AB2DE1
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00AB2E0C
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00AB2E61
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                  • Opcode ID: 93204b0d9ea8ff7e50ee8e7fe7e650883e9b72c46fda1218f92f9e0e4cb566ee
                                                                                                                                                                                                                                                  • Instruction ID: 749e41f32de915eb3138b6173186333838bd3dc3db2f5079c7d9494ed7fd01dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93204b0d9ea8ff7e50ee8e7fe7e650883e9b72c46fda1218f92f9e0e4cb566ee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5417F35A00209ABCF10EF68C855BDEBFB9BF45324F148196E815AB393D731EA15CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00B1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B1307A
                                                                                                                                                                                                                                                    • Part of subcall function 00B1304E: _wcslen.LIBCMT ref: 00B1309B
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00B11112
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B11121
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B111C9
                                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00B111F9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                                                                                                                                  • Opcode ID: 1749b47ab624e4dbb5f465959ed60e3aa60e0db9c71a39be0cdd625b7029a6b9
                                                                                                                                                                                                                                                  • Instruction ID: ca1d601ad2b6f1c20de15344a6d3dbbf6fb8dd6f6a7c14730420220a13d87fb6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1749b47ab624e4dbb5f465959ed60e3aa60e0db9c71a39be0cdd625b7029a6b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0441D631600604AFDB109F18C885BEDBBE9EF45324F548499FE15AB291DB70ED81CBE1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00AFCF22,?), ref: 00AFDDFD
                                                                                                                                                                                                                                                    • Part of subcall function 00AFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00AFCF22,?), ref: 00AFDE16
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00AFCF45
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00AFCF7F
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFD005
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFD01B
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 00AFD061
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                  • Opcode ID: 2ac7ea97bfd873a43b839d17ac681144a887605d3b1da37dd63e7dfe76e86fec
                                                                                                                                                                                                                                                  • Instruction ID: 5f3dda52e2838d443a38d181e93e1c3b773237edafed6b83b4d2efdfae11af27
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ac7ea97bfd873a43b839d17ac681144a887605d3b1da37dd63e7dfe76e86fec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA41347194521D5EDF12EBE4CA81AEEB7B9AF08740F1000E6F605EB152EA34AA45CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B22E1C
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B22E4F
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B22E84
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B22EB6
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B22EE0
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B22EF1
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B22F0B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2178440468-0
                                                                                                                                                                                                                                                  • Opcode ID: 4b396d3bc499b2b106a3142e8ddb38a2e7084eafb920a090386c4177656ba3c3
                                                                                                                                                                                                                                                  • Instruction ID: cd58d28b2595e4d10e4478b889f3970bb06400700f2ffecf38507e62676ce7bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b396d3bc499b2b106a3142e8ddb38a2e7084eafb920a090386c4177656ba3c3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E331F430604160AFDB219F58ED85F6937E1FB9A710F1A01A4F918CB2B1CBB5A841AB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AF7769
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AF778F
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00AF7792
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00AF77B0
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00AF77B9
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00AF77DE
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00AF77EC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: 62a59fad6426b92bec1b53a734e63f854045d23ee10d4fc93839578a88e98434
                                                                                                                                                                                                                                                  • Instruction ID: 0d18a74ed16b8657fc741cc67c2d9205169dcc2447155de2f7807a811c14d7b2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62a59fad6426b92bec1b53a734e63f854045d23ee10d4fc93839578a88e98434
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A921837661421DAFDB20EFE8DC84CBF77ACEB097647148425FA15DB250DA70DC418BA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AF7842
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AF7868
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00AF786B
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 00AF788C
                                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00AF7895
                                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00AF78AF
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00AF78BD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                                  • Opcode ID: 3ea7afdaca430509171a9422752eb8a5f69e4cc535e67b4951951633de159f66
                                                                                                                                                                                                                                                  • Instruction ID: 0f5836fff79d480523fa1695f13ff5ff2e5d77ea16a778ebbf127bab47d08f60
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ea7afdaca430509171a9422752eb8a5f69e4cc535e67b4951951633de159f66
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE214935604108AFDB20AFE8DC89D7F77ECEB097607108125F615CB2A5DA74DC81CBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 00B004F2
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B0052E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: d469b4122be143b278fdb7611757f3b67cc2c324d1e36aacdaf8ee25fcc84452
                                                                                                                                                                                                                                                  • Instruction ID: ceab5361728381d6e1742266880ec018ed86d2510fa0f160c9ddbadef5b7bdf3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d469b4122be143b278fdb7611757f3b67cc2c324d1e36aacdaf8ee25fcc84452
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C218D71510305ABDB20AF29DC84B9A7FF4EF68724F204A99F8A1D72E0DB709941CF20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00B005C6
                                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B00601
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                  • Opcode ID: 91a38202c1d18afc89cc28088e7d89d80d78d646ca71f6745d03848261a7a15b
                                                                                                                                                                                                                                                  • Instruction ID: da8a3d7d690410f73e845d0a44f66b8728fe1c90b367b7eb9623127a7df9885a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91a38202c1d18afc89cc28088e7d89d80d78d646ca71f6745d03848261a7a15b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1121A1355103059FDB20AF68DC44B9A7FE5FF95720F204A59F8A1E32E0DB719961CB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A9604C
                                                                                                                                                                                                                                                    • Part of subcall function 00A9600E: GetStockObject.GDI32(00000011), ref: 00A96060
                                                                                                                                                                                                                                                    • Part of subcall function 00A9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A9606A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00B24112
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00B2411F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00B2412A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00B24139
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00B24145
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                  • Opcode ID: 7f30a2fcb9b9665e9e3ce31e4244eb9c03bd10166e6dd7f4b8ee6918dd706b4c
                                                                                                                                                                                                                                                  • Instruction ID: 354ca997d6a6907572fc265489d03664efe4e4da5bdbd672e33519cc63dbd9c1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f30a2fcb9b9665e9e3ce31e4244eb9c03bd10166e6dd7f4b8ee6918dd706b4c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E411B6B1150229BEEF118F64DC85EE77F9DEF08798F014110FA18A6090CB729C61DBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00ACD7A3: _free.LIBCMT ref: 00ACD7CC
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD82D
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000), ref: 00AC29DE
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: GetLastError.KERNEL32(00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000,00000000), ref: 00AC29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD838
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD843
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD897
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD8A2
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD8AD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD8B8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction ID: e7f8eaf82bb4517c07a957544d78df1c626cd21e054a850af92d2cc086a079a6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04112B71940B04AADA21BFB0CE47FCB7BDCAF44700F42583DB29DBA892DA75B5058760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00AFDA74
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 00AFDA7B
                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00AFDA91
                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 00AFDA98
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00AFDADC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 00AFDAB9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                  • Opcode ID: e340587862a8dcbd466b3108610fda253c47efefc869b70d66c3f7850cc9a85c
                                                                                                                                                                                                                                                  • Instruction ID: 763c78f1d85c8e84d51a9c434f3b3c483205f7f9bcb108db7876e430b46cc3e5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e340587862a8dcbd466b3108610fda253c47efefc869b70d66c3f7850cc9a85c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F10186F25002087FE751ABE09D89EFB776CEB08701F400492B746E3041EA749E854F74
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(0140E008,0140E008), ref: 00B0097B
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(0140DFE8,00000000), ref: 00B0098D
                                                                                                                                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 00B0099B
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00B009A9
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B009B8
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(0140E008,000001F6), ref: 00B009C8
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(0140DFE8), ref: 00B009CF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                                                                                                                                  • Opcode ID: be60e2234110e6615a943409144f5dc921631936b9b186bc0e9571f947dc7d64
                                                                                                                                                                                                                                                  • Instruction ID: 3829d684a4093aea979348974828525ff59bfc6dbe03061ac1722173a015ac5e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be60e2234110e6615a943409144f5dc921631936b9b186bc0e9571f947dc7d64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FF01D31442902EBD7615B94EE89BDA7E25FF05702F501015F101518A0CF749466CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00A95D30
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A95D71
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A95D99
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00A95ED7
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A95EF8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                                                                                                                                  • Opcode ID: a0dd5097b75c3bba0da9718e402bf18eb14b2b62c4171f22483d89806851f00d
                                                                                                                                                                                                                                                  • Instruction ID: b21f76728800ca74c15ca7fe53fcbc23fb9e090e6c7a34277d767c45b65e7a49
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0dd5097b75c3bba0da9718e402bf18eb14b2b62c4171f22483d89806851f00d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57B15639A00A4ADBDF14CFB9C4816EEB7F1FF58310F14841AE8AAD7250DB34AA51DB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00AC00BA
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AC00D6
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00AC00ED
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AC010B
                                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00AC0122
                                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AC0140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                                  • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                  • Instruction ID: 0d331acbee9f33bcb2d10b0dde3ef9587511584485cca988a8f26e60bc08e54f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C81C476A00706EFE7209F78CD42FAAB3A9EF45724F2A463EF551D6682E770D9008750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00B13149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00B1101C,00000000,?,?,00000000), ref: 00B13195
                                                                                                                                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00B11DC0
                                                                                                                                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00B11DE1
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B11DF2
                                                                                                                                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 00B11E8C
                                                                                                                                                                                                                                                  • htons.WSOCK32(?,?,?,?,?), ref: 00B11EDB
                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 00B11F35
                                                                                                                                                                                                                                                    • Part of subcall function 00AF39E8: _strlen.LIBCMT ref: 00AF39F2
                                                                                                                                                                                                                                                    • Part of subcall function 00A96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00AACF58,?,?,?), ref: 00A96DBA
                                                                                                                                                                                                                                                    • Part of subcall function 00A96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00AACF58,?,?,?), ref: 00A96DED
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1923757996-0
                                                                                                                                                                                                                                                  • Opcode ID: 4084a0e113c386b068f26c6c19678b3dd6e3f4240aaa9cecf582e46f61268271
                                                                                                                                                                                                                                                  • Instruction ID: 54bcecf92063ad7365ee92e9387ab965a08fb7642ae3f142a6954ce3d6976294
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4084a0e113c386b068f26c6c19678b3dd6e3f4240aaa9cecf582e46f61268271
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CA1D131204340AFC724DF28C895E6A7BE5EF85318F94899CF5565B2E2CB31ED82CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00AB82D9,00AB82D9,?,?,?,00AC644F,00000001,00000001,8BE85006), ref: 00AC6258
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00AC644F,00000001,00000001,8BE85006,?,?,?), ref: 00AC62DE
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00AC63D8
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00AC63E5
                                                                                                                                                                                                                                                    • Part of subcall function 00AC3820: RtlAllocateHeap.NTDLL(00000000,?,00B61444,?,00AAFDF5,?,?,00A9A976,00000010,00B61440,00A913FC,?,00A913C6,?,00A91129), ref: 00AC3852
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00AC63EE
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00AC6413
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                                  • Opcode ID: da52999c84860eb092dcbb26291fadd2e91a3b2b1b1a075a77c329345672d0ad
                                                                                                                                                                                                                                                  • Instruction ID: 807a4439d6568a262dfba3c779f1b0352833f7727a643acaf7690201c6b7e04f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da52999c84860eb092dcbb26291fadd2e91a3b2b1b1a075a77c329345672d0ad
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E251AF72A00256ABEB25CF64CD81FAF7BA9EF44750F16462DFC15DA281DB34DC40C660
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B1B6AE,?,?), ref: 00B1C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA68
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B1BCCA
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B1BD25
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00B1BD6A
                                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00B1BD99
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00B1BDF3
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00B1BDFF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                                                                                                                                  • Opcode ID: 26300a2a42e9e7864f153f2f2a51fe221dce76d4dd2391c51b64ad1dd98e7012
                                                                                                                                                                                                                                                  • Instruction ID: 7d3efe0ded6e00b6dd9fddd7ba80a275383fd8079adb453dbf9882778a778370
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26300a2a42e9e7864f153f2f2a51fe221dce76d4dd2391c51b64ad1dd98e7012
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D281A231208241EFDB14DF24C985E6ABBE5FF84308F5489ACF4594B2A2DB31ED45CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 00AEF7B9
                                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 00AEF860
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(00AEFA64,00000000), ref: 00AEF889
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(00AEFA64), ref: 00AEF8AD
                                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(00AEFA64,00000000), ref: 00AEF8B1
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00AEF8BB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                                                                                                                                  • Opcode ID: 9383016d9e7cb83b9c1285a33bb9d93fdfaee5aa3c23904838a9c49cc70eeab3
                                                                                                                                                                                                                                                  • Instruction ID: 8d03076e2944d0dbc958b92e3611deff9fdeb4f0848f55f1e1bc3b4e113e9a3c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9383016d9e7cb83b9c1285a33bb9d93fdfaee5aa3c23904838a9c49cc70eeab3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A51C531600350BEDF24AF66D895B29B7E8EF45310F24946BF906DF292DB708C40CBA6
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A97620: _wcslen.LIBCMT ref: 00A97625
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 00B094E5
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B09506
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B0952D
                                                                                                                                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 00B09585
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                  • Opcode ID: b2ecf5f9ec74916378c1d35e441e16f17853b08b664ad52ee6aa3a6a0ee00e30
                                                                                                                                                                                                                                                  • Instruction ID: e69b49dcb05d3ffa53674a38bcc986dc09adf5f31cda8aed3e44ef0dc200b936
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2ecf5f9ec74916378c1d35e441e16f17853b08b664ad52ee6aa3a6a0ee00e30
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7E182716043009FDB24DF25C981A6EBBE4FF85314F1489ADF8999B2A2DB31DD05CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 00AA9241
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00AA92A5
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00AA92C2
                                                                                                                                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00AA92D3
                                                                                                                                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 00AA9321
                                                                                                                                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00AE71EA
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9339: BeginPath.GDI32(00000000), ref: 00AA9357
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                                                                                                                                  • Opcode ID: a01439c240b4bb4e0f68c9cf8b55678b40b26404a6f881cfc99da10158ef4e2f
                                                                                                                                                                                                                                                  • Instruction ID: 8b9858bbdda574e2e7daae0a6e484a9fd6ef3175c8c265cfb5961a5454a01d6a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a01439c240b4bb4e0f68c9cf8b55678b40b26404a6f881cfc99da10158ef4e2f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2418E30104300AFDB21DF29C885FAB7BB8EF46760F140669F9558B1F1CB719846DB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 00B0080C
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00B00847
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00B00863
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00B008DC
                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00B008F3
                                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00B00921
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                                                                                                                                  • Opcode ID: c4f0789382ad8edeb1c434b4fcd9d32453402073e5fe3a72aca0b2281a21b49c
                                                                                                                                                                                                                                                  • Instruction ID: a797c39f0453fe05d9ced24d740614cf5fa709795ac9888e4a5431c67d493839
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4f0789382ad8edeb1c434b4fcd9d32453402073e5fe3a72aca0b2281a21b49c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73416F71900205EFDF14AF94DD85AAA7BB8FF04310F1480A5ED00AB29BDB30DE65DBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00AEF3AB,00000000,?,?,00000000,?,00AE682C,00000004,00000000,00000000), ref: 00B2824C
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00B28272
                                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00B282D1
                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00B282E5
                                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00B2830B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00B2832F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 642888154-0
                                                                                                                                                                                                                                                  • Opcode ID: 81c57071d069f0b92ecbdfe7834397f18e1f616d59b9fd7b66d6ea009244083b
                                                                                                                                                                                                                                                  • Instruction ID: 3e4e2ccd0ecede59578b6d9964cefa57d97aee38ff305f99bd4f04b002b56a0e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81c57071d069f0b92ecbdfe7834397f18e1f616d59b9fd7b66d6ea009244083b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7419434602654EFDB22CF15E899BE47BE0FB4A714F1841E9E50C4B2B2CB75A842CF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00AF4C95
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00AF4CB2
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00AF4CEA
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AF4D08
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00AF4D10
                                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00AF4D1A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                                                                                                                                  • Opcode ID: 3700b5d97b5a6e6c175c0a646b3589627419ba7c0fe126a320ef9e857c98f380
                                                                                                                                                                                                                                                  • Instruction ID: 5bf612004be420c58db89138be3f364cb0411e710cf47650713f79b29223ac7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3700b5d97b5a6e6c175c0a646b3589627419ba7c0fe126a320ef9e857c98f380
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C21D432204204BBEB265BA9AD49E7F7FACDF49750F108029F905CB192EE65DC0196A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A93A97,?,?,00A92E7F,?,?,?,00000000), ref: 00A93AC2
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B0587B
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00B05995
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00B2FCF8,00000000,00000001,00B2FB68,?), ref: 00B059AE
                                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00B059CC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                  • Opcode ID: a786d3238070ae461dfadce3f0270aaefa08526877e6628d57bec7cf7fd1717e
                                                                                                                                                                                                                                                  • Instruction ID: 94f9d2f093bb685b0673bc7391134991ca23f3a84eddf49ed8663a735079731b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a786d3238070ae461dfadce3f0270aaefa08526877e6628d57bec7cf7fd1717e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55D144716087019FCB24DF14C584A2BBBE5EF89710F15889DF88A9B2A1DB31EC45CF92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00AF0FCA
                                                                                                                                                                                                                                                    • Part of subcall function 00AF0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00AF0FD6
                                                                                                                                                                                                                                                    • Part of subcall function 00AF0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00AF0FE5
                                                                                                                                                                                                                                                    • Part of subcall function 00AF0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00AF0FEC
                                                                                                                                                                                                                                                    • Part of subcall function 00AF0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00AF1002
                                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,00AF1335), ref: 00AF17AE
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00AF17BA
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00AF17C1
                                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 00AF17DA
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00AF1335), ref: 00AF17EE
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF17F5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                                                                                                                                  • Opcode ID: 3ec60738df7c1d5f6cb60609528bd02f6d9971a2974dc7fe6f0e1c6b3243dbea
                                                                                                                                                                                                                                                  • Instruction ID: ecdad003ded76848ed6fc1498340fab87007dd5050aade4fd2e3b217ee5fb812
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ec60738df7c1d5f6cb60609528bd02f6d9971a2974dc7fe6f0e1c6b3243dbea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C117C71910209EFDB20AFE4CC4AFBFBBA9EB45356F104018F685A7210DB35A945CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00AF14FF
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00AF1506
                                                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00AF1515
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 00AF1520
                                                                                                                                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00AF154F
                                                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00AF1563
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                                                                                                                                  • Opcode ID: f2731e0504071e4a2de8373f377e0c8e2c06f324303fd758bf391223b4b6add4
                                                                                                                                                                                                                                                  • Instruction ID: 5e25d8d4b017848bc974843291123672b932373c09cb16595b2e91bebd5804c4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2731e0504071e4a2de8373f377e0c8e2c06f324303fd758bf391223b4b6add4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF11177250024DEBDB218FD8DD49FEE7BA9EF48749F144015FA05A2060C7758E619B64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00AB3379,00AB2FE5), ref: 00AB3390
                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00AB339E
                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00AB33B7
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00AB3379,00AB2FE5), ref: 00AB3409
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                  • Opcode ID: f77dbeb59930d20c332d0bde91d573de3c0649c5bab44d4eb71a2ffee3307a6f
                                                                                                                                                                                                                                                  • Instruction ID: bb0b3707514b1385a0e25090802a5fb4f8338fd5ffd396fbdb68381c2df5842b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f77dbeb59930d20c332d0bde91d573de3c0649c5bab44d4eb71a2ffee3307a6f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29014C33208311BEAE252B74BD867EB2F9DDB053767200229F410861F3EF224D019144
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00AC5686,00AD3CD6,?,00000000,?,00AC5B6A,?,?,?,?,?,00ABE6D1,?,00B58A48), ref: 00AC2D78
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2DAB
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2DD3
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,00ABE6D1,?,00B58A48,00000010,00A94F4A,?,?,00000000,00AD3CD6), ref: 00AC2DE0
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,00ABE6D1,?,00B58A48,00000010,00A94F4A,?,?,00000000,00AD3CD6), ref: 00AC2DEC
                                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 00AC2DF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                                  • Opcode ID: 265d28ed91faddf86ab485aecfc9692ba1d7fbbdbc02425bf11d699f565564fa
                                                                                                                                                                                                                                                  • Instruction ID: d20795233d05dc437388e6bef6b93bb24d0a41cad3b017f3cf43c64a00bbdcf7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 265d28ed91faddf86ab485aecfc9692ba1d7fbbdbc02425bf11d699f565564fa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FF0C836544B006BD6237735BD06F5F2A69AFE17A1F27451CF825A31E2EE348C024361
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AA9693
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: SelectObject.GDI32(?,00000000), ref: 00AA96A2
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: BeginPath.GDI32(?), ref: 00AA96B9
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: SelectObject.GDI32(?,00000000), ref: 00AA96E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00B28A4E
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 00B28A62
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00B28A70
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 00B28A80
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00B28A90
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00B28AA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                                                                                                                                  • Opcode ID: ae763b72bd9a02eed472d6783836248a458870fc13c9bfea0973a13163bd773b
                                                                                                                                                                                                                                                  • Instruction ID: 041012a79dc75f8ee6cbef1dcf4a230aa29b0fc4d5ff2662301c7ffb844845d5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae763b72bd9a02eed472d6783836248a458870fc13c9bfea0973a13163bd773b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F110C76000118FFEF129F94DC48E9A7F6CEB08350F048062FA19961A1CB719D56DBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00AF5218
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00AF5229
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00AF5230
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00AF5238
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00AF524F
                                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00AF5261
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                                                                  • Opcode ID: 801d21568fbd3c9e17a14056bd1c901877e05e4611998d5704d73cbb938fee74
                                                                                                                                                                                                                                                  • Instruction ID: 55badaea71f7879096ec08ab33bb20bc3d4296d4f376f5f794e41dd8b7f99b73
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 801d21568fbd3c9e17a14056bd1c901877e05e4611998d5704d73cbb938fee74
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13014F75E00718BBEB109BF69C49A5EBFB8EF48751F044165FB04A7281DA709801CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A91BF4
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00A91BFC
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A91C07
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A91C12
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00A91C1A
                                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A91C22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Virtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                                                                                                                                  • Opcode ID: d3de22aaf9c0b1e3b74fe19c1574b05ec59cf6b95e5209efd853adb263c98a7c
                                                                                                                                                                                                                                                  • Instruction ID: 356c782193372cee7784879f79e76ac26806bcc103b3aa0de4a439f81c2b3e9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3de22aaf9c0b1e3b74fe19c1574b05ec59cf6b95e5209efd853adb263c98a7c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B0167B0902B5ABDE3008F6A8C85B56FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00AFEB30
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00AFEB46
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 00AFEB55
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00AFEB64
                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00AFEB6E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00AFEB75
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                                                                                                                                  • Opcode ID: 4030780adaf58aa50149c068bcf2849fbd407cf7378c10b983da834a97f4160d
                                                                                                                                                                                                                                                  • Instruction ID: 43b9eae3bea947f24c710aa2bbd16e3b7dea898be94a8be692fd448edcf88844
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4030780adaf58aa50149c068bcf2849fbd407cf7378c10b983da834a97f4160d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36F03A72240558BBE7325BA29C0EEEF3E7CEFCAB11F004158F601E3091DBA45A02C6B5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?), ref: 00AE7452
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00AE7469
                                                                                                                                                                                                                                                  • GetWindowDC.USER32(?), ref: 00AE7475
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00AE7484
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00AE7496
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 00AE74B0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                                                                                                                                  • Opcode ID: 340d62659f211356d280e9abc292de82d6d175ac03a2eef37ea9d0b833b16f59
                                                                                                                                                                                                                                                  • Instruction ID: 67f0f5cde27d6cd0fd46286a216986b5f1909b4bcc5c5226b8fe04cadc17c08e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 340d62659f211356d280e9abc292de82d6d175ac03a2eef37ea9d0b833b16f59
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF012431400215EFEB625FA4DC09BAE7FB5FB04321F650564FA16A31E1CF311E52AB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00AF187F
                                                                                                                                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 00AF188B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00AF1894
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00AF189C
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00AF18A5
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF18AC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                                                                                                                                  • Opcode ID: fbb9339a534a2bb25c1a2c903748b69fab469bc9e5a89161167b58ffdd65a237
                                                                                                                                                                                                                                                  • Instruction ID: 5a0cb9142f60ad84ac45b490d82c2b7d0f3bbc75aecb9c24c1f7ee8613bf513d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbb9339a534a2bb25c1a2c903748b69fab469bc9e5a89161167b58ffdd65a237
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24E0C236004501BBDA115BA1ED0D90ABF29FF4DB22B208620F22592074CF329432DB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A97620: _wcslen.LIBCMT ref: 00A97625
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00AFC6EE
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFC735
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00AFC79C
                                                                                                                                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00AFC7CA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: bf12ed0ddf3360dfe8b358cb9ff31050471f41c7477c90cf87b2f24cf304e9cc
                                                                                                                                                                                                                                                  • Instruction ID: 6fcfac575b42fb0be102c91d87c24d546ba847a2a15f4fd2a460836046755142
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf12ed0ddf3360dfe8b358cb9ff31050471f41c7477c90cf87b2f24cf304e9cc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F551037160830C9BD754AFAACA45B7B77E8AF85320F04092DFA91D31D0DB74D904CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 00B1AEA3
                                                                                                                                                                                                                                                    • Part of subcall function 00A97620: _wcslen.LIBCMT ref: 00A97625
                                                                                                                                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 00B1AF38
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B1AF67
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                  • String ID: <$@
                                                                                                                                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                  • Opcode ID: 87d2b0cfbfd0c9531247c17b94d2d9a8e74ba12e82ac0bc931ca0cbfd97c7d2b
                                                                                                                                                                                                                                                  • Instruction ID: 82250b8ab0113031d9ec2c3cc09bd81e67e28f91dd620ecc117e622b1e6ea917
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87d2b0cfbfd0c9531247c17b94d2d9a8e74ba12e82ac0bc931ca0cbfd97c7d2b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC713771A00615DFCF14EF64C584A9EBBF0EF08314F548499E81AAB392CB74ED85CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF7206
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00AF723C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00AF724D
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00AF72CF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                  • Opcode ID: 1f1bfb6b93cc83dcb652e5ab5c59c2d1a71a73d7728e9b73786ebda952ebd005
                                                                                                                                                                                                                                                  • Instruction ID: 8d8870ef79d877f3219e06e5b4bd6983786f83f68a3e77d9a3afd2b87b36f5a1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f1bfb6b93cc83dcb652e5ab5c59c2d1a71a73d7728e9b73786ebda952ebd005
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03415E71604208AFDB15CF94C885AEE7BB9EF48311F1480ADBE099F20AD7B1D945CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B23E35
                                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00B23E4A
                                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00B23E92
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00B23EA5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: eaf1cf9305e1a2b6f23287bade0dc4b5046bea4d2dff8046a9e078980c0ad6f1
                                                                                                                                                                                                                                                  • Instruction ID: 6fc8003554f8311c2c224e94b421c534bb71df0d00472f3436f8e358f1792d73
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eaf1cf9305e1a2b6f23287bade0dc4b5046bea4d2dff8046a9e078980c0ad6f1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E418C75A00219EFDB10EF50E880AEABBF5FF48750F054169E90997250C738EE49CF60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AF3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00AF1E66
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00AF1E79
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00AF1EA9
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 52083d64e58d6acbde0fe6b17cf00aacf9aeb97ef8a93f069bcc48971cab72e5
                                                                                                                                                                                                                                                  • Instruction ID: b1fe36aa74d273b36e085120bbaf645ad2eb2dcc6ba82ec344033513dda812c7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52083d64e58d6acbde0fe6b17cf00aacf9aeb97ef8a93f069bcc48971cab72e5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15210272A00108BEDF28ABA5DD56CFFBBF8DF46350B104519F925A71E1DB38490A8620
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                  • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                  • Opcode ID: 1398d572971390640e98998dd3a9d0aef23e08ef24294f84f645e2ca0fec74e6
                                                                                                                                                                                                                                                  • Instruction ID: 746ad9498cc001ad52fdd73babacc6d89c8c3c3e006d5a3190c8b59bc58882e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1398d572971390640e98998dd3a9d0aef23e08ef24294f84f645e2ca0fec74e6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE31F533AA01698ACB22DF6C99401FE3BD1DFA1750B9540A9EC55AB24DEA71CDC4D3A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00B22F8D
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00B22F94
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00B22FA9
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00B22FB1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                  • Opcode ID: 83b3d19c1d3230a17b8065856489a625eb83972cd87a87e53a2d3ee441f862f7
                                                                                                                                                                                                                                                  • Instruction ID: 7e0c14a635399636fc041bffb9d1bc2ce34a1ecd11cae3f6dc0f5aa0d291d757
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83b3d19c1d3230a17b8065856489a625eb83972cd87a87e53a2d3ee441f862f7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75219A72200225BBEB218F64ED80EBB37F9EB59364F104658FA58D31A0DB71DC519760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00AB4D1E,00AC28E9,?,00AB4CBE,00AC28E9,00B588B8,0000000C,00AB4E15,00AC28E9,00000002), ref: 00AB4D8D
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AB4DA0
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00AB4D1E,00AC28E9,?,00AB4CBE,00AC28E9,00B588B8,0000000C,00AB4E15,00AC28E9,00000002,00000000), ref: 00AB4DC3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                  • Opcode ID: c0f7c74b1d6bc76abba3704da4f77fb07e5ac4c62fe1407f21fd9eba1ae82164
                                                                                                                                                                                                                                                  • Instruction ID: 75dc8602299f3ca5f5039b7a188325a9aa8d540d9db56424f8bcdf9d39c3a2c6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0f7c74b1d6bc76abba3704da4f77fb07e5ac4c62fe1407f21fd9eba1ae82164
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BF04434540208BBDB119F90DC49BEEBFF9EF48752F040094F805A3261CF315D51CA90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32 ref: 00AED3AD
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00AED3BF
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00AED3E5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                  • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                  • Opcode ID: 96946c27d33092bca8e0f0dfe3da04fc5f1c0735c786d293348b3e797dafe570
                                                                                                                                                                                                                                                  • Instruction ID: c74aa532229ee003a74de93c898b3fdcb74fb1414cc52bd6678ce30fb7a61128
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96946c27d33092bca8e0f0dfe3da04fc5f1c0735c786d293348b3e797dafe570
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCF0AB31806A629FD33017128C48AED3B30AF01703B648085F907FB150DF30CD4086E2
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A94EDD,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94E9C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A94EAE
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00A94EDD,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94EC0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                  • Opcode ID: a119aca702ddd5ed5a7db699086bd9bc422802919fe9d15e65de7a0fc2ca63da
                                                                                                                                                                                                                                                  • Instruction ID: 86f506daae14944d955aa73af521ade947b5a6e90ba09035b22166ab44b767c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a119aca702ddd5ed5a7db699086bd9bc422802919fe9d15e65de7a0fc2ca63da
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4E08635B055225B963117257C19F9F79D4AF95F637050155FD05E3210DF64CD0380E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AD3CDE,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94E62
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A94E74
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00AD3CDE,?,00B61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A94E87
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                  • Opcode ID: c7a912b055f52f47f4107b58814510c01829635d61bd0ae5e833bf5cccac5f22
                                                                                                                                                                                                                                                  • Instruction ID: b116294c67c3bbdc05339dbfedc420f67f0da193af6776a2a0851a3e45e658ac
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7a912b055f52f47f4107b58814510c01829635d61bd0ae5e833bf5cccac5f22
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAD01236A12A31575A321B257C1DEDF6E98AF89F523050555FD05B7224DF60CD13C5D0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B02C05
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00B02C87
                                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00B02C9D
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B02CAE
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B02CC0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                                                                                                                                  • Opcode ID: ebae84c05ae0926bdd4bd6bfb74c35c753b1db579214ea37c8f57e8aad7bf41d
                                                                                                                                                                                                                                                  • Instruction ID: bd6ba27ec46d6907ed46321159c3e5b82978ac78eae7bfd0c58dad0e8b4c7110
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebae84c05ae0926bdd4bd6bfb74c35c753b1db579214ea37c8f57e8aad7bf41d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EB13071E00119AFDF25DBA4CD89EDE7BBDEF49350F1040A6F909E7191EA309A488F61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00B1A427
                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00B1A435
                                                                                                                                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00B1A468
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00B1A63D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                                                                                                                                  • Opcode ID: dc30085dca002f3c152f98b02490be8dfaf933440373027f6f5cb0994be0057d
                                                                                                                                                                                                                                                  • Instruction ID: fd8f16aab90bae0519cc6066a30dca5866ea109da058cc1d76f2ed63be962a27
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc30085dca002f3c152f98b02490be8dfaf933440373027f6f5cb0994be0057d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47A1BF716043009FDB20DF24D986F2AB7E5AF88714F54885DF59A9B3D2DBB0EC418B92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00AFCF22,?), ref: 00AFDDFD
                                                                                                                                                                                                                                                    • Part of subcall function 00AFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00AFCF22,?), ref: 00AFDE16
                                                                                                                                                                                                                                                    • Part of subcall function 00AFE199: GetFileAttributesW.KERNEL32(?,00AFCF95), ref: 00AFE19A
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00AFE473
                                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00AFE4AC
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFE5EB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFE603
                                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00AFE650
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                                                                                                                                  • Opcode ID: c0e2cd374c12a0ab445462a2e1f9cac104f2addea2bde09641938bb0163d8c6f
                                                                                                                                                                                                                                                  • Instruction ID: 717f838ce9e162758c96cc4a47c353b6199afed6973632689d86409f070a29aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0e2cd374c12a0ab445462a2e1f9cac104f2addea2bde09641938bb0163d8c6f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA5154B25083495BC724EBA4DD819EFB7ECAF84340F00491EF689D3152EF75A688C766
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B1B6AE,?,?), ref: 00B1C9B5
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1C9F1
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA68
                                                                                                                                                                                                                                                    • Part of subcall function 00B1C998: _wcslen.LIBCMT ref: 00B1CA9E
                                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B1BAA5
                                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B1BB00
                                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00B1BB63
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 00B1BBA6
                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00B1BBB3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                                                                                                                                  • Opcode ID: 8eec0ecf9ef823e5be491b343fe3d81f08d7f0f93e3c64ccd5539bf0b93295e7
                                                                                                                                                                                                                                                  • Instruction ID: 959856ab4f7e87bf76db80aa782891d29b65cc238ff0f2404b86c1a47c8c2148
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8eec0ecf9ef823e5be491b343fe3d81f08d7f0f93e3c64ccd5539bf0b93295e7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D618131218241AFD714DF24C990E6BBBE5FF84308F54859DF4998B2A2DB31ED85CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00AF8BCD
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00AF8C3E
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00AF8C9D
                                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00AF8D10
                                                                                                                                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00AF8D3B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                                                                                                                                  • Opcode ID: 2c4b850bbe4e8a149778f8be40e3f40d97755f5c187cc6c75f33c9307a4baf33
                                                                                                                                                                                                                                                  • Instruction ID: d8f345b9f184f3ca91e545aa9702db8ebe168dcd97b82ab6196686e8964f02d5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c4b850bbe4e8a149778f8be40e3f40d97755f5c187cc6c75f33c9307a4baf33
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F517BB5A00619EFCB10CF68C894AAABBF8FF89310B158559F915DB354EB34E911CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00B08BAE
                                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00B08BDA
                                                                                                                                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00B08C32
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00B08C57
                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00B08C5F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                                                                                                                                  • Opcode ID: 4ebb2025dfc955273f1e70bfea0bd655d4895aefb4510f83fe6fbf8ae5c0aa6c
                                                                                                                                                                                                                                                  • Instruction ID: ae83652758f7b94697380a3214e1757669b0e043d42dd86c024e67188215e304
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ebb2025dfc955273f1e70bfea0bd655d4895aefb4510f83fe6fbf8ae5c0aa6c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36513A35A002149FDF15DF64C981A6DBBF5FF49314F088498E84AAB3A2DB31ED51CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00B18F40
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00B18FD0
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00B18FEC
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00B19032
                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00B19052
                                                                                                                                                                                                                                                    • Part of subcall function 00AAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00B01043,?,753CE610), ref: 00AAF6E6
                                                                                                                                                                                                                                                    • Part of subcall function 00AAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00AEFA64,00000000,00000000,?,?,00B01043,?,753CE610,?,00AEFA64), ref: 00AAF70D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                                                                                                                                  • Opcode ID: 33f427d6e33f70445389b7373451c49b850f1097725c500dac3d21f7a0b117d6
                                                                                                                                                                                                                                                  • Instruction ID: fbf6178b282b788c696b58b1d700ed5b806258b2a1e679558bb217f76a4f01d6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33f427d6e33f70445389b7373451c49b850f1097725c500dac3d21f7a0b117d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01516A34A04245DFCB15DF58C5948EDBBF1FF49314B5580A8E80AAB362DB31ED86CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00B26C33
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 00B26C4A
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00B26C73
                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00B0AB79,00000000,00000000), ref: 00B26C98
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00B26CC7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3688381893-0
                                                                                                                                                                                                                                                  • Opcode ID: 4332d3284bf99ab585cd5ac5656049d9fc8c3a407daabc2815fdac9875d38e46
                                                                                                                                                                                                                                                  • Instruction ID: 6dc81c7bc2322a27db83851a1bc11d77975b4b27bdc056b7cb79173b225e327e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4332d3284bf99ab585cd5ac5656049d9fc8c3a407daabc2815fdac9875d38e46
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E841C435A04124AFD725EF28DC99FA97FE5EB09360F1502A8F89DA72E0C771ED41CA50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: 64d8535658da2c3b706e10c9957a9041f6e2ca76c1c92dc4e68b4353f6fc2aef
                                                                                                                                                                                                                                                  • Instruction ID: 9ff1ebfa2830898d1e992a7ff559c399cc2ca66209df1a454167a04b4f2b94d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64d8535658da2c3b706e10c9957a9041f6e2ca76c1c92dc4e68b4353f6fc2aef
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3419E32A002009FCB24DF78C981F59B7A5EF89314B1A45ADE615EB392DB31AD01CB80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00AA9141
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 00AA915E
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00AA9183
                                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 00AA919D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                                                                                                                                  • Opcode ID: 372fe6cf160637c08fc4035ed3f2d6f6151a586ba204a0860d4e1dd48ee400a0
                                                                                                                                                                                                                                                  • Instruction ID: 396b021e8864be681ce77f3ed2b1db3d76581f421c0797a5aa88ed885bb91bc3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 372fe6cf160637c08fc4035ed3f2d6f6151a586ba204a0860d4e1dd48ee400a0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2414F31A0865ABBDF159F65C844BEEB774FF06320F208316E429A72E0C7346D50DB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 00B038CB
                                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00B03922
                                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00B0394B
                                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00B03955
                                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B03966
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                                                                                                                                  • Opcode ID: 8cd9d56a91f74de99de69f846ce725d8c68edd999f7b944dfdd24cfc5f0e73ea
                                                                                                                                                                                                                                                  • Instruction ID: 7fe129b7036bf6c64b67cc9c2e70857e7b4d32817d8a65ef856d7a0549c8df82
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cd9d56a91f74de99de69f846ce725d8c68edd999f7b944dfdd24cfc5f0e73ea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD3193709043419EEB35CB34984DBA63FECEB15744F0849E9E463831E0EBE89A85CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00B0C21E,00000000), ref: 00B0CF38
                                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 00B0CF6F
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,00B0C21E,00000000), ref: 00B0CFB4
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B0C21E,00000000), ref: 00B0CFC8
                                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B0C21E,00000000), ref: 00B0CFF2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                                                                                                                                  • Opcode ID: bd07ce572e61a8b28913f3972a303af086d4923065a93066e97db5b90d01c39f
                                                                                                                                                                                                                                                  • Instruction ID: b05609cbe861e59501e2103d5d5990cba6dd385c92850b1df3af1fae322f1b41
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd07ce572e61a8b28913f3972a303af086d4923065a93066e97db5b90d01c39f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8319A71600206EFDB24CFA5C884AAFBFF9EF00354B1045AEF106D3181DB30AE499B61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00AF1915
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 00AF19C1
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 00AF19C9
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 00AF19DA
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00AF19E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                                                                                                                                  • Opcode ID: de29d82ab0118bd8dcd03ae1c4c802b6d38ed6d9397afdd84c16a3f10213f501
                                                                                                                                                                                                                                                  • Instruction ID: 3b6cf30c98d012faf3234e546d3e41c263d66674bd99ffb19913c98c920face9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de29d82ab0118bd8dcd03ae1c4c802b6d38ed6d9397afdd84c16a3f10213f501
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5731A071A0021DEFDB14CFA8CD99AEE7BB5EB44315F104229FA21A72D1C7B09954DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00B25745
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 00B2579D
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B257AF
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B257BA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B25816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                                                                                                                                  • Opcode ID: 5cf20fedd45b93965566ed62a60b831e9337b8b7ef391b88cb5a317e21bb9db3
                                                                                                                                                                                                                                                  • Instruction ID: 809bf0936bb9350d9e2e70e48ad05dcd79f93a80c03284d82297a3ac41ec6e73
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cf20fedd45b93965566ed62a60b831e9337b8b7ef391b88cb5a317e21bb9db3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F92181719046289ADB309F64EC84AEDBBF8FF04320F108296E92DAB195D7709985CF50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00B10951
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00B10968
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00B109A4
                                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 00B109B0
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 00B109E8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                                                                                                                                  • Opcode ID: d6e0c435a84083968e720a8b8c1862ec0ea94889772b4e68005f53afcfce6454
                                                                                                                                                                                                                                                  • Instruction ID: dd20d7d0dc0f74ec2223d5e3f982444a2845b98e7123974e96c700f07f2e3858
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6e0c435a84083968e720a8b8c1862ec0ea94889772b4e68005f53afcfce6454
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6021C335600204AFDB14EF68D984AAEBBF5EF44740F008468F84AE7762CB70AC44CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00ACCDC6
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00ACCDE9
                                                                                                                                                                                                                                                    • Part of subcall function 00AC3820: RtlAllocateHeap.NTDLL(00000000,?,00B61444,?,00AAFDF5,?,?,00A9A976,00000010,00B61440,00A913FC,?,00A913C6,?,00A91129), ref: 00AC3852
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00ACCE0F
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACCE22
                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00ACCE31
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                                  • Opcode ID: aae5c940d3c36cabc273e409253928ceb68e1ac57068da0e98ee329a251f1d64
                                                                                                                                                                                                                                                  • Instruction ID: 4d32744565fc8d2eae1c279ed5a1b2057f2e68b20948d12177068c2c6b2f303b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aae5c940d3c36cabc273e409253928ceb68e1ac57068da0e98ee329a251f1d64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B401B1726016157FA32117BA6C88E7F6E6DDEC7BB1316012DF909D7201EE618D0282B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AA9693
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00AA96A2
                                                                                                                                                                                                                                                  • BeginPath.GDI32(?), ref: 00AA96B9
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00AA96E2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                                  • Opcode ID: a2f29a76f9c611ba293b623c31e22cfd63d6906264e46f2a165fd0423880e863
                                                                                                                                                                                                                                                  • Instruction ID: 749d7d24a25746dbdd34e8c3896047f01451449f86c29d798e4b3e10149bf880
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2f29a76f9c611ba293b623c31e22cfd63d6906264e46f2a165fd0423880e863
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C215030802305EBEB119F69DC15BAE7BB8BF51355F184626F410A71F0DBB45892DFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 00AA98CC
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00AA98D6
                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00AA98E9
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 00AA98F1
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00AA9952
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1860813098-0
                                                                                                                                                                                                                                                  • Opcode ID: 8c0c790d0deb136b22effd91c4727c588caac1aba3b77d2e3b4e9c5a731f4f30
                                                                                                                                                                                                                                                  • Instruction ID: b33db7addfa89ab6bfc3dc1b4954d9328515937bdf3080a0de64d76bfcff97e7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c0c790d0deb136b22effd91c4727c588caac1aba3b77d2e3b4e9c5a731f4f30
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8117832185200AFCB224F24EC5AAEF3F60EF13321B18015DF4429B1F1CB795952CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                                  • Opcode ID: 5dfcc4876ed139e322dedbfe7c3c3855e013d1777f78afe3e35e83e63cf12eec
                                                                                                                                                                                                                                                  • Instruction ID: 5fbcaa6f8059332e4b85a04be0e1f91b10416673bbc1217e188b7338fc7a2d7f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5dfcc4876ed139e322dedbfe7c3c3855e013d1777f78afe3e35e83e63cf12eec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB019671A45A1DBA964866619E52FFB63ACDB21394B404430FF09AE241F760ED1082A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00ABF2DE,00AC3863,00B61444,?,00AAFDF5,?,?,00A9A976,00000010,00B61440,00A913FC,?,00A913C6), ref: 00AC2DFD
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2E32
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2E59
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00A91129), ref: 00AC2E66
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00A91129), ref: 00AC2E6F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                                  • Opcode ID: 96e76712aee7bf3679ae91f428b18f3f4a2f82cc4890e86b59a34c7691b5ad01
                                                                                                                                                                                                                                                  • Instruction ID: b0d69cfa80a0e97444d32d45853343e9246ebb4e3c415af1e5a920970b33f451
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96e76712aee7bf3679ae91f428b18f3f4a2f82cc4890e86b59a34c7691b5ad01
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B101283A205B006BDA2267756D45F2F2E7EABD13B1B27442CF821B31D2EF348C014320
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?,?,?,00AF035E), ref: 00AF002B
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?,?), ref: 00AF0046
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?,?), ref: 00AF0054
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?), ref: 00AF0064
                                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AEFF41,80070057,?,?), ref: 00AF0070
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                                                                                                                                  • Opcode ID: 881f813506c03a186f7e89bbcd48025fc889296797f7677133cb874a152d3c13
                                                                                                                                                                                                                                                  • Instruction ID: 933c1d734a687c5a11a71a2b502a30111946f38690cd916baaa38bccadf410c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 881f813506c03a186f7e89bbcd48025fc889296797f7677133cb874a152d3c13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1015672600208ABDB204FA8DC04FBE7EADEB44792F148124FA05D7211EB71DD418BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 00AFE997
                                                                                                                                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 00AFE9A5
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00AFE9AD
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 00AFE9B7
                                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00AFE9F3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                                                                                                                                  • Opcode ID: c406b8daf71980f9d690fb53256b4e24446d37fcbd581b6df4477c5de29882f5
                                                                                                                                                                                                                                                  • Instruction ID: 8cdf5378ed5b80493a74e5285386a6f7d8ceb700dfba0defbe322aa36d748dce
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c406b8daf71980f9d690fb53256b4e24446d37fcbd581b6df4477c5de29882f5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA013531C01A2DDBCF10EBE5DC89AEDFB78BB09701F000546E602B2264CB749666CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AF1114
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF1120
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF112F
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AF0B9B,?,?,?), ref: 00AF1136
                                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AF114D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                                                                                                                                  • Opcode ID: 53a8acb5abdf3accce403ef16ef0db40a48f0b8f6b29fb0ce1cd064f90e5cf66
                                                                                                                                                                                                                                                  • Instruction ID: 501d8ee2f4b0760478d30d0569b768b34c6181be1148c09332f9a2ea7adc2bbb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53a8acb5abdf3accce403ef16ef0db40a48f0b8f6b29fb0ce1cd064f90e5cf66
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84011979600209BFDB214FA5DC49A6A3F6EEF893A5B204419FA45D7360DF31DC119AA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00AF0FCA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00AF0FD6
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00AF0FE5
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00AF0FEC
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00AF1002
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: 25de962465c67cffb03e3d249828bdae732d3eb9a66e9a8a3122f78e3e908496
                                                                                                                                                                                                                                                  • Instruction ID: 69a9a42f79ae5876d6f762a56fd339e87f80090bafc49f01ba0bb2e71de3f188
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25de962465c67cffb03e3d249828bdae732d3eb9a66e9a8a3122f78e3e908496
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FF04936200305EBDB214FA49C4AF6B3FADEF89762F204424FA46D7251CE70DC518A60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00AF102A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00AF1036
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AF1045
                                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00AF104C
                                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AF1062
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                                  • Opcode ID: 20bdbfe20c5da2a4658a845ee9f29498cfef87e3823091de36e18d779b423377
                                                                                                                                                                                                                                                  • Instruction ID: e945b6c4133afc70aa4085d97082e8a7bf020f5a7e52a6015d6dea3a577aebcb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20bdbfe20c5da2a4658a845ee9f29498cfef87e3823091de36e18d779b423377
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF04935200305EBDB215FA4EC49F6B3FADEF89761F600424FA45D7250CF70D8518A60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00B0017D,?,00B032FC,?,00000001,00AD2592,?), ref: 00B00324
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00B0017D,?,00B032FC,?,00000001,00AD2592,?), ref: 00B00331
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00B0017D,?,00B032FC,?,00000001,00AD2592,?), ref: 00B0033E
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00B0017D,?,00B032FC,?,00000001,00AD2592,?), ref: 00B0034B
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00B0017D,?,00B032FC,?,00000001,00AD2592,?), ref: 00B00358
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00B0017D,?,00B032FC,?,00000001,00AD2592,?), ref: 00B00365
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                                  • Opcode ID: cc8cc7d5fd82bec4cca9f4445b3a999863f1d0008b792c771f820e78a56fe9ad
                                                                                                                                                                                                                                                  • Instruction ID: 2097a8b88d710fe5106357ecd4cce723db7fa519f2bc9d0d7f259d7c22829da5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc8cc7d5fd82bec4cca9f4445b3a999863f1d0008b792c771f820e78a56fe9ad
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B01EA72800B019FCB32AF66D880902FBF9FF643163148A3FD19252970C3B0A988CF84
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD752
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000), ref: 00AC29DE
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: GetLastError.KERNEL32(00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000,00000000), ref: 00AC29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD764
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD776
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD788
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00ACD79A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: f64f861a01457d8f663b43bb0374380addc556b6905371a03cc741c2578f5869
                                                                                                                                                                                                                                                  • Instruction ID: 9f4bb9a99d975ffd1caf7fc1a1f4c9c5e56bfeb0913da75b3f16df4aa52af538
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f64f861a01457d8f663b43bb0374380addc556b6905371a03cc741c2578f5869
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4F0F972544304AB8621EB68FAC6F1A7BDEBB84711BA6085DF049E7502CB30FC808B64
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00AF5C58
                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00AF5C6F
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00AF5C87
                                                                                                                                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00AF5CA3
                                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00AF5CBD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                                                                                                                                  • Opcode ID: 8474adc17000e4e0c27c2ddcd19d50e6b51bde8279cf47c6a49e08a6d5915afb
                                                                                                                                                                                                                                                  • Instruction ID: 7b7e92eba86e51dcf5947630ff57b08ef84be28855293e5923bd124d125343aa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8474adc17000e4e0c27c2ddcd19d50e6b51bde8279cf47c6a49e08a6d5915afb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09013B30500B049BEB355B60DD4EFB97BB8BF05705F041559B783A24E1DBF499468A91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC22BE
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000), ref: 00AC29DE
                                                                                                                                                                                                                                                    • Part of subcall function 00AC29C8: GetLastError.KERNEL32(00000000,?,00ACD7D1,00000000,00000000,00000000,00000000,?,00ACD7F8,00000000,00000007,00000000,?,00ACDBF5,00000000,00000000), ref: 00AC29F0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC22D0
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC22E3
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC22F4
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC2305
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                  • Opcode ID: 1a125fd02aac21f66379cbcd3b1a2c43727ccec8bd19ca471bd68716523f9200
                                                                                                                                                                                                                                                  • Instruction ID: 98f17c4f723f51bc8bbaa166c05b98ce504020f88f75bbbbb8eb8103283a7e4b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a125fd02aac21f66379cbcd3b1a2c43727ccec8bd19ca471bd68716523f9200
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFF03AB18502209F8612BF58BD01F593FA5B768761706094EF414D32F1CFB80911EFA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00AA95D4
                                                                                                                                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,00AE71F7,00000000,?,?,?), ref: 00AA95F0
                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00AA9603
                                                                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 00AA9616
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00AA9631
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                                                                                                                                  • Opcode ID: 77771f7d4a269d59c0da0a1b93a29fdd2f97a1ebe7ca818e72577e7f4caeb9b6
                                                                                                                                                                                                                                                  • Instruction ID: a26cc64cb7d1ea979525699d329760b6fee93a7c7f5e34475ab8c92151c9a607
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77771f7d4a269d59c0da0a1b93a29fdd2f97a1ebe7ca818e72577e7f4caeb9b6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0F03C30405304EBEB265F69ED1D76A3F65AB02322F088224F425570F1CFB889A7DFA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$_free
                                                                                                                                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                  • Opcode ID: 77e30a7c95eafddb9ae4b3649734489942031bd2cd603e84a236347aeb4a63c1
                                                                                                                                                                                                                                                  • Instruction ID: 292de338c8e2bca37afefb27bf719836b3a294b832850bc650a07d8ef5fd123b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77e30a7c95eafddb9ae4b3649734489942031bd2cd603e84a236347aeb4a63c1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DD1DF35B00286CADB649F68C955FFAB7B4EF07304F2A425DE9019F752D2359D80CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AB0242: EnterCriticalSection.KERNEL32(00B6070C,00B61884,?,?,00AA198B,00B62518,?,?,?,00A912F9,00000000), ref: 00AB024D
                                                                                                                                                                                                                                                    • Part of subcall function 00AB0242: LeaveCriticalSection.KERNEL32(00B6070C,?,00AA198B,00B62518,?,?,?,00A912F9,00000000), ref: 00AB028A
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AB00A3: __onexit.LIBCMT ref: 00AB00A9
                                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00B17BFB
                                                                                                                                                                                                                                                    • Part of subcall function 00AB01F8: EnterCriticalSection.KERNEL32(00B6070C,?,?,00AA8747,00B62514), ref: 00AB0202
                                                                                                                                                                                                                                                    • Part of subcall function 00AB01F8: LeaveCriticalSection.KERNEL32(00B6070C,?,00AA8747,00B62514), ref: 00AB0235
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                  • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                  • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                  • Opcode ID: ab94d8c74b5cd299f9ab91d46d0e91e2bdb0337bfcc496872aab6c2fdfd88111
                                                                                                                                                                                                                                                  • Instruction ID: a3a1c71be38ea625166cdce0a9ca1e973903cc13b9b06556c117befbcac954a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab94d8c74b5cd299f9ab91d46d0e91e2bdb0337bfcc496872aab6c2fdfd88111
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7919C70A44209EFCB14EF94D9909EDB7F1FF48300F908099F8069B292DB31AE81CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AFB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00AF21D0,?,?,00000034,00000800,?,00000034), ref: 00AFB42D
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00AF2760
                                                                                                                                                                                                                                                    • Part of subcall function 00AFB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00AF21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00AFB3F8
                                                                                                                                                                                                                                                    • Part of subcall function 00AFB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00AFB355
                                                                                                                                                                                                                                                    • Part of subcall function 00AFB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00AF2194,00000034,?,?,00001004,00000000,00000000), ref: 00AFB365
                                                                                                                                                                                                                                                    • Part of subcall function 00AFB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00AF2194,00000034,?,?,00001004,00000000,00000000), ref: 00AFB37B
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00AF27CD
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00AF281A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: a4e5f6f124f6c06ac3986ebc5d02c22bedefa558ef2f801c537622535ed6b076
                                                                                                                                                                                                                                                  • Instruction ID: 49882cb18ec5e741de5871c61c39f1549efb0980e9ad17343a3f3fe91fa573d6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4e5f6f124f6c06ac3986ebc5d02c22bedefa558ef2f801c537622535ed6b076
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7241197290021CAFDB10DFA4CD86BEEBBB8AF09740F104199FA55B7181DB706E45CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00AC1769
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC1834
                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00AC183E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                  • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                  • Opcode ID: 6d8ef6ba9edc135d044398f4e37d614217931d49c52511064f73992687e153e0
                                                                                                                                                                                                                                                  • Instruction ID: cebe52206b5d8653fa565312130b687aaa99bfed8c542435ed80a3019b5ed1cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d8ef6ba9edc135d044398f4e37d614217931d49c52511064f73992687e153e0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74317275B44218AFDB21DF99DD85E9EBBFCEF86310B15416AF404D7212DAB08E40CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00AFC306
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 00AFC34C
                                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00B61990,01415460), ref: 00AFC395
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: bc64267c756f01fe50eb54280f9ec25fac84b47951f77541bb78ba195b33809a
                                                                                                                                                                                                                                                  • Instruction ID: 4805c2ac7a65d95b44e3e6f99d4136359d3960635592f2b4279cc8931aa50ec9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc64267c756f01fe50eb54280f9ec25fac84b47951f77541bb78ba195b33809a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B41B2312043099FD720DF66D945B6AFBE4AF85360F10871DFAA59B2D1D730E904CB62
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00B2CC08,00000000,?,?,?,?), ref: 00B244AA
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32 ref: 00B244C7
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B244D7
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                  • Opcode ID: 6897cbe8948edce14fbcf3502907022357ab70c71e83e7d185d2106cc61a0305
                                                                                                                                                                                                                                                  • Instruction ID: d501b68b216a4bdad32cd4929a7a7a972f85614ed9c62750b131ee69efdb1b9f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6897cbe8948edce14fbcf3502907022357ab70c71e83e7d185d2106cc61a0305
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2319C31210215ABDB219E38EC45BEA7BE9EF09324F204755F979A32E0DB70EC519B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00B1335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00B13077,?,?), ref: 00B13378
                                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B1307A
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B1309B
                                                                                                                                                                                                                                                  • htons.WSOCK32(00000000,?,?,00000000), ref: 00B13106
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                  • Opcode ID: 263272d076aaf8e825d6a8f652c21d5f2979880d0ace5fee58671aaa87e3834c
                                                                                                                                                                                                                                                  • Instruction ID: 56cda51ccd20fd1511a7f8c510443f269ad5d340da953e30ad6f4239001a5623
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 263272d076aaf8e825d6a8f652c21d5f2979880d0ace5fee58671aaa87e3834c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F631C4356002019FCB20CF28C585FEA77E0EF18714FA480D9E9159B392EB72EE85C760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00B23F40
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00B23F54
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B23F78
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                  • Opcode ID: 7855d92feda7afa4f5b24455bc4b0baa06cf642c8ad950e5b957ded4f8ccf497
                                                                                                                                                                                                                                                  • Instruction ID: 9aea47f900215e1058470aa019277e901cc3da71afea1ccdb9e5371e390e5c19
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7855d92feda7afa4f5b24455bc4b0baa06cf642c8ad950e5b957ded4f8ccf497
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F21B132600229BFDF218F50EC46FEA3BB5EF48714F110154FA196B1D0DAB5AC55CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00B24705
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00B24713
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00B2471A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                  • String ID: msctls_updown32
                                                                                                                                                                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                  • Opcode ID: 629b3505cd123c07ab817b498aa091271a7f95990dd9221dfe7dd08747eecd77
                                                                                                                                                                                                                                                  • Instruction ID: 15f0cff6b2876401571a62df2c3c992f4fe1b6b9649098308ce709d749331561
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 629b3505cd123c07ab817b498aa091271a7f95990dd9221dfe7dd08747eecd77
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E22132B5600215AFDB11DF68ECC1DB737EDEF5A354B040499FA159B2A1CB71EC11CA60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                  • Opcode ID: 5ec347da730c353fd76afd4392a1665fc779ff3117c8a2d292c95f05d2baa574
                                                                                                                                                                                                                                                  • Instruction ID: 1b8834c6f164be60a31b65bac88b0f0f8d7c0bfcc085626a39533a02a279686e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ec347da730c353fd76afd4392a1665fc779ff3117c8a2d292c95f05d2baa574
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D216D3220412566D731AB68DD02FBB73EC9F51300F104036FB49D7082EB55DD45C2E5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00B23840
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00B23850
                                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00B23876
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                  • String ID: Listbox
                                                                                                                                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                  • Opcode ID: 6af4520eeb322477d3df3cd3b861c30be7875ce4a7c1773f1ab395206e3a53d4
                                                                                                                                                                                                                                                  • Instruction ID: d521b4dd3fd7e1b3205a9bdea53d4f211aa2b264b03c441e38e3daf8e9b652d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6af4520eeb322477d3df3cd3b861c30be7875ce4a7c1773f1ab395206e3a53d4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7921A7726102287BEF218F54DC85FBB37EEEF89B50F118154F9059B1A0CA75DC528790
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00B04A08
                                                                                                                                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00B04A5C
                                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,00B2CC08), ref: 00B04AD0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                  • String ID: %lu
                                                                                                                                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                  • Opcode ID: 09e0ea43646a75008e3611e686c36d0d55843e545f1ca2aa4ccb4e628d24e611
                                                                                                                                                                                                                                                  • Instruction ID: 0a573102e60846520a6487169b3880e3425336416291085342decd5d248d56f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09e0ea43646a75008e3611e686c36d0d55843e545f1ca2aa4ccb4e628d24e611
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B310375A00109AFDB10DF54C985EAE7BF8EF49308F148099F909DB262DB71ED45CB61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00B2424F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00B24264
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00B24271
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                  • Opcode ID: 6c580d5b4c45e63aebe293e0481d0db4ca4c98826c7297ed57e5cf94063f344f
                                                                                                                                                                                                                                                  • Instruction ID: 2b6b0940aafcb23b7d05afd04224ff14813153227d49f0ebcb70eecd11322477
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c580d5b4c45e63aebe293e0481d0db4ca4c98826c7297ed57e5cf94063f344f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3611E031250218BEEF215E29DC46FAB3BECEF85B64F010524FA59E70A0D7B1DC219B20
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A96B57: _wcslen.LIBCMT ref: 00A96B6A
                                                                                                                                                                                                                                                    • Part of subcall function 00AF2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00AF2DC5
                                                                                                                                                                                                                                                    • Part of subcall function 00AF2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AF2DD6
                                                                                                                                                                                                                                                    • Part of subcall function 00AF2DA7: GetCurrentThreadId.KERNEL32 ref: 00AF2DDD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00AF2DE4
                                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 00AF2F78
                                                                                                                                                                                                                                                    • Part of subcall function 00AF2DEE: GetParent.USER32(00000000), ref: 00AF2DF9
                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00AF2FC3
                                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,00AF303B), ref: 00AF2FEB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                  • String ID: %s%d
                                                                                                                                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                  • Opcode ID: ee534dc8f15562903e5fcb3dbc087c227c23c70c83ee333ad95ea50cd40cdc9d
                                                                                                                                                                                                                                                  • Instruction ID: 5de9429e97806b643be1c5ff14008dbca8b90db59f47f1a7e343a0deb0869b8a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee534dc8f15562903e5fcb3dbc087c227c23c70c83ee333ad95ea50cd40cdc9d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E611A2767002096BCF157FA48D95FFD37AAAF84304F048075FA099B192DE709A498B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00B258C1
                                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00B258EE
                                                                                                                                                                                                                                                  • DrawMenuBar.USER32(?), ref: 00B258FD
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 5a065104d32e9f72502011d20148c803f31ae7d6c7e5d7e0e9709c2d7555d25a
                                                                                                                                                                                                                                                  • Instruction ID: d0af2bebea29be077f22a736171600fc3a219ee45ca6df7eeec498ea51d62c45
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a065104d32e9f72502011d20148c803f31ae7d6c7e5d7e0e9709c2d7555d25a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5011731500228EEDB319F51EC85BAEBBB4FF45361F1080A9E849D6251DB309A95EF61
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e348e2304109c27f933b86416563499b81d2cac1fa922f6863f82cdcd289bddb
                                                                                                                                                                                                                                                  • Instruction ID: 9602ead837abb220e60fdd9bfd736fa8a01e6f515bfd32553a911ccccb6e2a54
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e348e2304109c27f933b86416563499b81d2cac1fa922f6863f82cdcd289bddb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91C10775A0021AAFDB14CFA8C894EBEB7B5FF48704F218598F605AB252D731ED41DB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1036877536-0
                                                                                                                                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction ID: adc8a1f74a769bb183fde06ac0158e3e566e884460b2f8a90f80b190fb0a7eee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06A16A72D003869FEB25CF18C8A1FAEBBF5EF69350F1A426DE5959B241C2388D41C794
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                                                                                                                                  • Opcode ID: 8bc47c8433b3b1abdc394649a908af17fcc504bac56f4fd2de1fd3203d63fc07
                                                                                                                                                                                                                                                  • Instruction ID: ae4f531df5abef09e583ac59ad1dc8b63537618d4a4a5c78f95238c5ad009ed9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bc47c8433b3b1abdc394649a908af17fcc504bac56f4fd2de1fd3203d63fc07
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63A14C756183009FCB10DF28C585A6EB7E5FF88B14F058899F98A9B362DB30ED45CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00B2FC08,?), ref: 00AF05F0
                                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00B2FC08,?), ref: 00AF0608
                                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,00B2CC40,000000FF,?,00000000,00000800,00000000,?,00B2FC08,?), ref: 00AF062D
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 00AF064E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                                                                                                                                  • Opcode ID: 65d0df9d1a5b3abad3755c9d2951a9539a4b17898e0d4d6eb2dd160b22050f77
                                                                                                                                                                                                                                                  • Instruction ID: 5dfb0b88be924ecdb41b0d84a92a238e36420fb22cc7a58a4449f59b3548be5b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65d0df9d1a5b3abad3755c9d2951a9539a4b17898e0d4d6eb2dd160b22050f77
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD81E975A00109EFCB04DFD4C984EEEB7B9FF89315B208558F616AB251DB71AE06CB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00B1A6AC
                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00B1A6BA
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00B1A79C
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B1A7AB
                                                                                                                                                                                                                                                    • Part of subcall function 00AACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00AD3303,?), ref: 00AACE8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                                                                                                                                  • Opcode ID: 5790a122ae8fbb2164890e1c91a97531e6bd9f66107d454ee32f0d00a01069e9
                                                                                                                                                                                                                                                  • Instruction ID: e3c8de2a7cd93d39cb8d613e4c1c30391d611f46a6f65d8b73b1d1e5e17d8df9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5790a122ae8fbb2164890e1c91a97531e6bd9f66107d454ee32f0d00a01069e9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED513A71608300AFD710EF25C986A6FBBE8FF89754F40895DF59997291EB30E904CB92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                                  • Opcode ID: f528fe144bdf1cb1a1a58b50fe3542afea31f3f0935b7fecfbad6045357dabb7
                                                                                                                                                                                                                                                  • Instruction ID: 04c5976f0bb0f69b9dbcad0532d2a95328826466516b5b2f7c736a74da69511f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f528fe144bdf1cb1a1a58b50fe3542afea31f3f0935b7fecfbad6045357dabb7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61413BF5A00600BBDB256FFD9D46BEE3AB8EF41370F14422BF41BD6392E67488415261
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00B262E2
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00B26315
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00B26382
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3880355969-0
                                                                                                                                                                                                                                                  • Opcode ID: 6cf5df8d3837551bf0bcf0d36fffda07e8fd668203fea10edc476b9090d1c6b2
                                                                                                                                                                                                                                                  • Instruction ID: abd77a5c7b4296a6856aeb5521fa2fcd0bf9423413af9ac8e4020be596e090c5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cf5df8d3837551bf0bcf0d36fffda07e8fd668203fea10edc476b9090d1c6b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E511B74A00219EFDF24DF68E881AAE7BF5FF45360F108599F8199B2A0D730AD41CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 00B11AFD
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B11B0B
                                                                                                                                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00B11B8A
                                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00B11B94
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                                                                                                                                  • Opcode ID: 7ed2d866cec26712d495e4f826570ad88b7309c82f5c10c0bd664c08ff184733
                                                                                                                                                                                                                                                  • Instruction ID: 676d9e3c0f6a4b787b751a26e4ec172c82b823f14fdbdbecedd4255dc4f4b78f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ed2d866cec26712d495e4f826570ad88b7309c82f5c10c0bd664c08ff184733
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE4182356002006FDB20AF24C986F6A77E5EB45718F548498F61A9F2D2D772ED828B91
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: ce65bb54189acd4ba8ae687cb314e62d7ca0d8108308237b7c1cf58f4d5cfa51
                                                                                                                                                                                                                                                  • Instruction ID: 00d9b9cfd82c74d2052f598805eafaffa1fa95378394f98956aea0d576cbc309
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce65bb54189acd4ba8ae687cb314e62d7ca0d8108308237b7c1cf58f4d5cfa51
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2412B75A14304BFD7289F78CD42FAABBF9EB84710F11852EF152DB282D772990187A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00B05783
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00B057A9
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00B057CE
                                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00B057FA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                                                                                                                                  • Opcode ID: 37625241ee33bf974798f023c75b5a7295cf07f81d9282920a17fea918d9eca4
                                                                                                                                                                                                                                                  • Instruction ID: 0c434f06ccff391ffd9b8001af32338f6f3d4c22da00bcfb9cbb13f291bbdf7d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37625241ee33bf974798f023c75b5a7295cf07f81d9282920a17fea918d9eca4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E041F935614A10DFCF21DF15C584A5EBBE6EF89720B198488E84AAB362CB34FD41CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00AB6D71,00000000,00000000,00AB82D9,?,00AB82D9,?,00000001,00AB6D71,8BE85006,00000001,00AB82D9,00AB82D9), ref: 00ACD910
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ACD999
                                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00ACD9AB
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00ACD9B4
                                                                                                                                                                                                                                                    • Part of subcall function 00AC3820: RtlAllocateHeap.NTDLL(00000000,?,00B61444,?,00AAFDF5,?,?,00A9A976,00000010,00B61440,00A913FC,?,00A913C6,?,00A91129), ref: 00AC3852
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                                  • Opcode ID: 65e6b689156fd347856ac72ccc913b2573f344d9550c2b2fb908515d8daed291
                                                                                                                                                                                                                                                  • Instruction ID: c35cd24b2c012ebb8828ca10acb7ba5ffe8b2330cb4faebbc11ff1a363cadcb0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65e6b689156fd347856ac72ccc913b2573f344d9550c2b2fb908515d8daed291
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A31BC72A0020AABDF24DF64DC81FAE7BA5EB41310B06466CFC04D7291EB35CD51CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00B25352
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B25375
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B25382
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00B253A8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3340791633-0
                                                                                                                                                                                                                                                  • Opcode ID: 394020d477aeebb8a033827507198cd1cce05e4bf7ac28e35c84601846a6e306
                                                                                                                                                                                                                                                  • Instruction ID: 07ac3bbd818f915772386de0bf33244bd6ce0cf3f702d6455337d2caeb0eaee7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 394020d477aeebb8a033827507198cd1cce05e4bf7ac28e35c84601846a6e306
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD31E530A55A2CEFEB30DE14EC46BE837E5EB05390F586181FA1A971E0C7B49D409B49
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00AFABF1
                                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 00AFAC0D
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 00AFAC74
                                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00AFACC6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                                  • Opcode ID: dabb88fd78ce449511e207e2d9c16153b41352b889ef43663bc70bdaa13f7696
                                                                                                                                                                                                                                                  • Instruction ID: 7e2d31862a2ae8450845749168691bd9f08ff944becff967d627267480d4a327
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dabb88fd78ce449511e207e2d9c16153b41352b889ef43663bc70bdaa13f7696
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6831F6B0A0071C6FEB358BE58C157FE7BB5AB69310F04421AF689531D1C37589868752
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00B2769A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00B27710
                                                                                                                                                                                                                                                  • PtInRect.USER32(?,?,00B28B89), ref: 00B27720
                                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00B2778C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1352109105-0
                                                                                                                                                                                                                                                  • Opcode ID: 229d2f69e40e6da8137ee59cc8ec5a7432efdbdce8095c873e01a2a644451399
                                                                                                                                                                                                                                                  • Instruction ID: c9535bc39a19df9d761c7daa535f7155947449071a339c9d1bdd68cdb593b2e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 229d2f69e40e6da8137ee59cc8ec5a7432efdbdce8095c873e01a2a644451399
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A418B346452259FCB12CF58E894EA97BF4FB48304F1845E8E8289B2A1CB70AD42CF94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00B216EB
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AF3A57
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: GetCurrentThreadId.KERNEL32 ref: 00AF3A5E
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AF25B3), ref: 00AF3A65
                                                                                                                                                                                                                                                  • GetCaretPos.USER32(?), ref: 00B216FF
                                                                                                                                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 00B2174C
                                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00B21752
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                                                                                                                                  • Opcode ID: b85db9f5c3570d335c2a1cc7b2c7b2cd500d80fe9dde24d2cb170ac9fd980a20
                                                                                                                                                                                                                                                  • Instruction ID: 9c0082c3c2f3eb22f984573aecab6598313c6de6c3ce289cc4a9a8bcdd40cbc1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b85db9f5c3570d335c2a1cc7b2c7b2cd500d80fe9dde24d2cb170ac9fd980a20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C315475E00249AFCB10EFA9C981CAEBBF9EF58304B5044A9E415E7211E731DE45CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A97620: _wcslen.LIBCMT ref: 00A97625
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFDFCB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFDFE2
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AFE00D
                                                                                                                                                                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00AFE018
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3763101759-0
                                                                                                                                                                                                                                                  • Opcode ID: 4aedc032f355cb391e0d4a9b6d19d47f9be5c24b1c5fdd248a94536776827ccd
                                                                                                                                                                                                                                                  • Instruction ID: ad0e058c15c6af08b284a27e80d53edc85d0589d989afc6f51ca3023fb1da843
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4aedc032f355cb391e0d4a9b6d19d47f9be5c24b1c5fdd248a94536776827ccd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C219F71940218AFCB21DFA8DA82BBEB7F8EF45750F144065F905BB292D6709E41CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00B29001
                                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00AE7711,?,?,?,?,?), ref: 00B29016
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00B2905E
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00AE7711,?,?,?), ref: 00B29094
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2864067406-0
                                                                                                                                                                                                                                                  • Opcode ID: 362736dcb8dd56cf3c953043b0ad4939d7af4ade565e3584dd32121b1a75069a
                                                                                                                                                                                                                                                  • Instruction ID: f110f7613327f42b1396cecfab1c00e9063efc604b4d55e6535aec2760b2b6f3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 362736dcb8dd56cf3c953043b0ad4939d7af4ade565e3584dd32121b1a75069a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1221BF31600028EFCB258F98D899EFB3BF9FF89350F044595F909872A1C7359951DB60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,00B2CB68), ref: 00AFD2FB
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00AFD30A
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00AFD319
                                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00B2CB68), ref: 00AFD376
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                                                                                                                                  • Opcode ID: 33d6f7f12bad569f7afa8bc8c09ed50e60ded3c2c982bfade6a436f9ac9850e8
                                                                                                                                                                                                                                                  • Instruction ID: 65c9812cd3a2b681e44f7e2ff87494265c2fe7ff94dce8f5e54ebfbc82fb9ab6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33d6f7f12bad569f7afa8bc8c09ed50e60ded3c2c982bfade6a436f9ac9850e8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8321D1715082059F8710DFA8C98187F7BE5EE5A324F104B1DF6A9CB2A1DB30D906CB93
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00AF102A
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00AF1036
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AF1045
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00AF104C
                                                                                                                                                                                                                                                    • Part of subcall function 00AF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AF1062
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00AF15BE
                                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 00AF15E1
                                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AF1617
                                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00AF161E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e36430eaf24415dfb09e051e1bee98f08b249154f8f44550e9a1b354580fb76
                                                                                                                                                                                                                                                  • Instruction ID: e10ac0da9a7d52542d9d4688d2c35675d0cd3b66b55798aee2a725736e3412dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e36430eaf24415dfb09e051e1bee98f08b249154f8f44550e9a1b354580fb76
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E215531E00108EBDB10DFA4C945BEEB7B8EF44345F184459E541AB241EB35AA05CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00B2280A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00B22824
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00B22832
                                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00B22840
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                                                                                                                                  • Opcode ID: 542976961eabc8bd025b420d638bf7f4c32e2a633212ee27ba4589331b538b72
                                                                                                                                                                                                                                                  • Instruction ID: 25cfcb9b18b2fc1ff2ae46cacea843732cedadb8ccb46cf59cce124b122dc31b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 542976961eabc8bd025b420d638bf7f4c32e2a633212ee27ba4589331b538b72
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2219031209521BFDB149B24E845FAA7BD5EF45324F148298F42ACB6A2CB75EC42CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AF8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00AF790A,?,000000FF,?,00AF8754,00000000,?,0000001C,?,?), ref: 00AF8D8C
                                                                                                                                                                                                                                                    • Part of subcall function 00AF8D7D: lstrcpyW.KERNEL32(00000000,?,?,00AF790A,?,000000FF,?,00AF8754,00000000,?,0000001C,?,?,00000000), ref: 00AF8DB2
                                                                                                                                                                                                                                                    • Part of subcall function 00AF8D7D: lstrcmpiW.KERNEL32(00000000,?,00AF790A,?,000000FF,?,00AF8754,00000000,?,0000001C,?,?), ref: 00AF8DE3
                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00AF8754,00000000,?,0000001C,?,?,00000000), ref: 00AF7923
                                                                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,00AF8754,00000000,?,0000001C,?,?,00000000), ref: 00AF7949
                                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00AF8754,00000000,?,0000001C,?,?,00000000), ref: 00AF7984
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                  • String ID: cdecl
                                                                                                                                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                  • Opcode ID: f96f58ca7c3fea6c28c437c0b86a625fb3903038aceabc0094e5cecc80038636
                                                                                                                                                                                                                                                  • Instruction ID: fbfa1eb640a7fcdb0245274810818b5cbe9820f4e4f2129f0337e3d259d3ab96
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f96f58ca7c3fea6c28c437c0b86a625fb3903038aceabc0094e5cecc80038636
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE11033A200206AFDB259F74CC85E7E77A9FF85790B40402AFA02C72A4EF719811C7A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00B27D0B
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00B27D2A
                                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00B27D42
                                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00B0B7AD,00000000), ref: 00B27D6B
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                                                                                                                                  • Opcode ID: e8d7bc5a166d8bf859c1c18650a0afd3127065af4a9de9ff97017871babe6f10
                                                                                                                                                                                                                                                  • Instruction ID: 34f81098c85237173e89605dad0871d14edda8d8a0d22860504d5fb4871bf85a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8d7bc5a166d8bf859c1c18650a0afd3127065af4a9de9ff97017871babe6f10
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6611D271144625AFCB108F28DC04AAA3BE5EF453A0B154774F839C72F0DB349912CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 00B256BB
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B256CD
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B256D8
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B25816
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                                                                                                                                  • Opcode ID: 25b94e460b94fc35c8bbf0e4fea9ecffd630c898f960732bf82e556300ce34b9
                                                                                                                                                                                                                                                  • Instruction ID: 97a2bd2f5fb6aa87919136dda5a26362d8d91c4441fafbdb24ff88f21fd5def4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25b94e460b94fc35c8bbf0e4fea9ecffd630c898f960732bf82e556300ce34b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A11D37160062896DB309F65ECC5AEE77ECEF10760B5041A6F929D6182EB70DA80CB60
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2bcefe228512ccecc9ce5b0e467e74847b148a9a6100d94501aee5691f25cc88
                                                                                                                                                                                                                                                  • Instruction ID: ced75534191856438df48b15bfee79d4158f23b030dc82e48dbe96e9997deecf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bcefe228512ccecc9ce5b0e467e74847b148a9a6100d94501aee5691f25cc88
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F40162B2309A167EF62226787CC1F67666DDF823B8B36032DF522611D7DF708C5051A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00AF1A47
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AF1A59
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AF1A6F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AF1A8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                                                  • Opcode ID: ad9767a46da967e06665e77b5d7f24131446a5e1eb57a32b14d52a4ff501f17c
                                                                                                                                                                                                                                                  • Instruction ID: d6faecf7d3142a8eb961dfae1e4cfab9a77ebdabbb61b94faf20cbaa21f5c10a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad9767a46da967e06665e77b5d7f24131446a5e1eb57a32b14d52a4ff501f17c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D111093AD01219FFEB11EBE5CD85FADBB78EB08790F200091EA04B7290D6716E51DB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00AFE1FD
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 00AFE230
                                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00AFE246
                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00AFE24D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                                                                                                                                  • Opcode ID: 38350c48482ec3a657c95322c64e4f4529d233180964b8943d057557074f398d
                                                                                                                                                                                                                                                  • Instruction ID: 08b075715edd1d2b508b7f985c24bdca5691ecc857b1d79e67f0d97479a869e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38350c48482ec3a657c95322c64e4f4529d233180964b8943d057557074f398d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D110872904258BBDB11DFEC9C05AEE7FACEB45320F144A15FA15E33A1EAB48D0087A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,?,00ABCFF9,00000000,00000004,00000000), ref: 00ABD218
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00ABD224
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00ABD22B
                                                                                                                                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 00ABD249
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                                                                                                                                  • Opcode ID: 865809c73bdbe23b3f1b167a1b5ad650e2b4f83741dbf3fd540f47f1060ea30f
                                                                                                                                                                                                                                                  • Instruction ID: bf53444ad60dea3ea592532b8491c6a569550ac656c7a59862b876b06bcae3f0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 865809c73bdbe23b3f1b167a1b5ad650e2b4f83741dbf3fd540f47f1060ea30f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5601D236805204BFDB21ABA5DC0ABEE7E6DEF81331F200219F925921D2EF718901C7A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AA9BB2
                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00B29F31
                                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00B29F3B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00B29F46
                                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00B29F7A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4127811313-0
                                                                                                                                                                                                                                                  • Opcode ID: 944b5f477312ed2ecb8c696d601d190911b816b6007dd637bed1ba827cc332c8
                                                                                                                                                                                                                                                  • Instruction ID: ccb4c4e4398cfe7f4f1615005a45795e0c543197a9a73cb8ef5dcc7ac56b9050
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 944b5f477312ed2ecb8c696d601d190911b816b6007dd637bed1ba827cc332c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62115A3290012AABDB50DF68E9869EE7BB8FF05311F000491F919E3150D734BA82CBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A9604C
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00A96060
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A9606A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                                                                                                                                  • Opcode ID: 38291368e4e39047e00e1b1bb2a509cb7c2d69c7115d96ebeed8ec11fb85477a
                                                                                                                                                                                                                                                  • Instruction ID: 80fcd8ca0c3b03ae6d56661a543e7a4449295ec909464739a621ec22e972e274
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38291368e4e39047e00e1b1bb2a509cb7c2d69c7115d96ebeed8ec11fb85477a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD116172601508BFEF224F949C94EEA7FA9EF18395F044115FA1553160DB329C61DB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00AB3B56
                                                                                                                                                                                                                                                    • Part of subcall function 00AB3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00AB3AD2
                                                                                                                                                                                                                                                    • Part of subcall function 00AB3AA3: ___AdjustPointer.LIBCMT ref: 00AB3AED
                                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00AB3B6B
                                                                                                                                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00AB3B7C
                                                                                                                                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 00AB3BA4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction ID: 344fa6cf30400129cc77bbbcc73038b30934d8c13caab9b13ec671a04664163f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F701D732100149BBDF126F95CD46EEB7B6DFF58754F054018FE4856122D632E961ABA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00A913C6,00000000,00000000,?,00AC301A,00A913C6,00000000,00000000,00000000,?,00AC328B,00000006,FlsSetValue), ref: 00AC30A5
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00AC301A,00A913C6,00000000,00000000,00000000,?,00AC328B,00000006,FlsSetValue,00B32290,FlsSetValue,00000000,00000364,?,00AC2E46), ref: 00AC30B1
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00AC301A,00A913C6,00000000,00000000,00000000,?,00AC328B,00000006,FlsSetValue,00B32290,FlsSetValue,00000000), ref: 00AC30BF
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                                  • Opcode ID: 1f2743a1ac0eb562b2a7d5d74a2fe1399bec2125f746109ae36ff9a676817881
                                                                                                                                                                                                                                                  • Instruction ID: d3c805c13b7872e742a6fc58890b9936481990e8a9d830f66dfc8c2814af996b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f2743a1ac0eb562b2a7d5d74a2fe1399bec2125f746109ae36ff9a676817881
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3901FC33301622ABCF314B79AC44F6B7B98AF05761B228628F916E7140CF21D901CAD0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00AF747F
                                                                                                                                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00AF7497
                                                                                                                                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00AF74AC
                                                                                                                                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00AF74CA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                                                                                                                                  • Opcode ID: 205a85884d5a7a75a87e162291562bcea83b679f69abd38a5887dd17a6ba0b9f
                                                                                                                                                                                                                                                  • Instruction ID: ef0d84f552277c79710610f5ec3a5f04870390ff5d80a41b16961d021f29897f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 205a85884d5a7a75a87e162291562bcea83b679f69abd38a5887dd17a6ba0b9f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96118EB12053199BE7309F98EC09BAABFFCEB00B01F108569B626D7191DB70E904DB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00AFACD3,?,00008000), ref: 00AFB0C4
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00AFACD3,?,00008000), ref: 00AFB0E9
                                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00AFACD3,?,00008000), ref: 00AFB0F3
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00AFACD3,?,00008000), ref: 00AFB126
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                                                                                                                                  • Opcode ID: efc95e8e71f888ff75fadaa9eb09f7b3995303abbefba8d249323e54e1ac2ffb
                                                                                                                                                                                                                                                  • Instruction ID: 2d52b009878cd46af8370a0b3e4aded90ee5527e8e0ace7c681447619215687c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efc95e8e71f888ff75fadaa9eb09f7b3995303abbefba8d249323e54e1ac2ffb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8112731C11A2CE7CF10AFE5E9696FEBF78BB09711F104185EA41B3185CF3056518B65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00B27E33
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00B27E4B
                                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00B27E6F
                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B27E8A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                                                                                                                                  • Opcode ID: 59a3d8d136af7dee41cd3e432b448f5e1f19f4f73d7a763418f79fe04b6b6f4f
                                                                                                                                                                                                                                                  • Instruction ID: 395adc81e4d4796fb9f5feac2b5929a6834ee385a4468b86f544bbe99c80f378
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59a3d8d136af7dee41cd3e432b448f5e1f19f4f73d7a763418f79fe04b6b6f4f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 201113B9D0024AAFDB51DF98D8849EEBBF9FF08310F505056E915E3210D735AA55CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00AF2DC5
                                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00AF2DD6
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00AF2DDD
                                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00AF2DE4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                                                                                                                                  • Opcode ID: dea8ce92c3f40cf4aa624f960e03483be4ed1ae9148021d6a251541dac1e4faf
                                                                                                                                                                                                                                                  • Instruction ID: cd1098430076aa6d879f9bb9880a1c2cb7391973a9ddbfb4cb9e5070f3c1f393
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dea8ce92c3f40cf4aa624f960e03483be4ed1ae9148021d6a251541dac1e4faf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CE06D711016287BE7301BA29C0EFFB7E6CEB46BA1F500115B205D30809AA88842C6B0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AA9693
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: SelectObject.GDI32(?,00000000), ref: 00AA96A2
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: BeginPath.GDI32(?), ref: 00AA96B9
                                                                                                                                                                                                                                                    • Part of subcall function 00AA9639: SelectObject.GDI32(?,00000000), ref: 00AA96E2
                                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00B28887
                                                                                                                                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 00B28894
                                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00B288A4
                                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00B288B2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                                                                                                                                  • Opcode ID: a8caabe62b4bc1863d562b14add2a0b74f12def44fb32978e4f5ecc0a8367653
                                                                                                                                                                                                                                                  • Instruction ID: ac67358f97497b0ac2742531ff60850f0c8b9bbba3efcc909645d882e0c59e85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8caabe62b4bc1863d562b14add2a0b74f12def44fb32978e4f5ecc0a8367653
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9F05E36042668FAEB225F94AC0AFCF3F59AF06311F048140FA11660E2CBB95522CFE5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 00AA98CC
                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00AA98D6
                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00AA98E9
                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 00AA98F1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                                                                                                                                  • Opcode ID: 8d06ebdac6a3067d1db6d4727abee8ce477c631df30e0c38bdb285d6783a7566
                                                                                                                                                                                                                                                  • Instruction ID: fe3551f811f2e2a25ef8a45784d631ee6a755d3dc306918be7ea7a3f2e7630d9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d06ebdac6a3067d1db6d4727abee8ce477c631df30e0c38bdb285d6783a7566
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BE06D31244680AADB315B75AC0ABED3F20AB12336F048219F6FA6A0E1CBB146519B21
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00AF1634
                                                                                                                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,00AF11D9), ref: 00AF163B
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00AF11D9), ref: 00AF1648
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,00AF11D9), ref: 00AF164F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                                                                                                                                  • Opcode ID: 3ca8473dd07b4a0bdf14426acb5fde31d734abed468fd8353e9bc4bfe0073a90
                                                                                                                                                                                                                                                  • Instruction ID: 99b164d0bd3f0d36daed4a8bfccd42f1e249ceff0d1fb2ec94563976e56b92b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ca8473dd07b4a0bdf14426acb5fde31d734abed468fd8353e9bc4bfe0073a90
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EE04632602211EBD7701BE0AE0DB9B3F68AF48796F148808F245CB080EA3484428BA9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00AED858
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00AED862
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00AED882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 00AED8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: d7d7fa114cab2a116fe17fb8d5c5f2fdc5aad35b305948e8aa87cb0d17a506bf
                                                                                                                                                                                                                                                  • Instruction ID: 8a0cf938fb0525b5d6319582e35e1c54562443782c570381f49f20827c5de1d9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7d7fa114cab2a116fe17fb8d5c5f2fdc5aad35b305948e8aa87cb0d17a506bf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E09AB5900205DFCF529FA1D90866DBFB5FB08711F148459F846E7250DB385942EF51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00AED86C
                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00AED876
                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00AED882
                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 00AED8A3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                                  • Opcode ID: f0113691f89bda16d14e3cfd9ddc8911ee5b29efe364b0855a782ae4ea348bf6
                                                                                                                                                                                                                                                  • Instruction ID: 90432637c815c5a6392bc6f8089c69c232ca7869176e6667a320392209f56e31
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0113691f89bda16d14e3cfd9ddc8911ee5b29efe364b0855a782ae4ea348bf6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CE092B5D00204EFCF62AFA0D90866EBFB5FB08711B148449F94AE7250DB385902EF91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A97620: _wcslen.LIBCMT ref: 00A97625
                                                                                                                                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00B04ED4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                                                                                                                                  • String ID: *$LPT
                                                                                                                                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                  • Opcode ID: 0bcbd86eae69275c911606d7b11de00fb8e3fb58e0c461046aa8fd25b30715ec
                                                                                                                                                                                                                                                  • Instruction ID: 52dbe5b28e2aa82e7d9efefb9f936576f2d6c33255649a122d37be58a3008947
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bcbd86eae69275c911606d7b11de00fb8e3fb58e0c461046aa8fd25b30715ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C915CB5A042059FCB14DF58C584EAABBF1EF48304F1980D9E90A9F3A2D735ED85CB91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 00ABE30D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                  • Opcode ID: c3ec87b7f2b8c7c817d507e625da2482eb05439db8b4cbe4174e6042fdefb9f3
                                                                                                                                                                                                                                                  • Instruction ID: 07392fab5063eb3e3638bd1769361e66a88287199b50591808bbddf210d7bf31
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3ec87b7f2b8c7c817d507e625da2482eb05439db8b4cbe4174e6042fdefb9f3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D512B71A0C20296CB16F718CA41BFD3BECAB50741F35895CE096872EADF358C959E86
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                                                                  • Opcode ID: e131d535ad2df63f39d6e3df90ffa66a463c7421e02cf487c88033ce409f473a
                                                                                                                                                                                                                                                  • Instruction ID: 124d516c5e39a9f6ab03eba1394b65eeae2d72aa63e3cd20037d33a31c0a731d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e131d535ad2df63f39d6e3df90ffa66a463c7421e02cf487c88033ce409f473a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77513375A00286DFDF25DF29C481AFA7BB8EF66310F244059EC919B2D0DB309D46CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00AAF2A2
                                                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 00AAF2BB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                  • Opcode ID: d0180946ea6728b5e5a87be19028a74ecb5ecdcdb746ba40014f5ebd607c266c
                                                                                                                                                                                                                                                  • Instruction ID: fbed4a461b52ea57dbbd6507c574614aae6950786b787e888633351a46687a5f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0180946ea6728b5e5a87be19028a74ecb5ecdcdb746ba40014f5ebd607c266c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A55167725187449BD720AF14D886BAFBBF8FF85310F81884CF29942195EB708569CB66
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00B157E0
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B157EC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                  • Opcode ID: 906d451b4de7fe094d451545c0032ba89b4954a89edf776172a09e72b4e41bf9
                                                                                                                                                                                                                                                  • Instruction ID: 2ac104ae6a092baa17502241e97bd32b3f9a4198b0e7b64e4038fce16aec68b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 906d451b4de7fe094d451545c0032ba89b4954a89edf776172a09e72b4e41bf9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD418031A00209DFCB24DFA9C9819FEBBF5FF99314F5040A9E515A7291EB309D81CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00B0D130
                                                                                                                                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00B0D13A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                  • Opcode ID: fc24135b99890c183c77cf35ab049087d522176dacdf080a806668093e9d85a6
                                                                                                                                                                                                                                                  • Instruction ID: e1e62584068f65b1d7bc62a1de0d5496ef7bdfae60257198fff0feb058b4079d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc24135b99890c183c77cf35ab049087d522176dacdf080a806668093e9d85a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78312C71D00209ABCF15EFA5CD85AEE7FB9FF04340F000059F815A61A2DB31AA06CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 00B23621
                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00B2365C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: aa5e27db953f025da6b3328ea7a9fef8f6ea407e9f801ed72f91c1b2f157e666
                                                                                                                                                                                                                                                  • Instruction ID: 9967133a0b2fdf778594006f487a92af354f63eed94cb9ed148f01fa16a9e969
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa5e27db953f025da6b3328ea7a9fef8f6ea407e9f801ed72f91c1b2f157e666
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2318F71110614AADB219F28EC80EFB77E9FF58B20F108619F8A997290DB35AD91D760
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00B2461F
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00B24634
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: '
                                                                                                                                                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                  • Opcode ID: 104fd82f57a273fa2ffbd9e36827064b3ebc1db9411c478295234888a5f2186d
                                                                                                                                                                                                                                                  • Instruction ID: 26cbfbb61ce94bcfea3bb5ee795a443f5adc212ea51544e7c1928ce1dabee4e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 104fd82f57a273fa2ffbd9e36827064b3ebc1db9411c478295234888a5f2186d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E313874A002199FDF14CFA9D980BDA7BF5FF19300F1444AAE908AB781D770A941CF90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00B2327C
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B23287
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                                  • String ID: Combobox
                                                                                                                                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                  • Opcode ID: 35579adad9662158e299447d9bb5ed248c11ea02f8c66153538d5b5ce434a579
                                                                                                                                                                                                                                                  • Instruction ID: 57e02edc0de9127e3a07caa6a04c47eb4f60311c944fb40a6a6e7b94b018cf0d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35579adad9662158e299447d9bb5ed248c11ea02f8c66153538d5b5ce434a579
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE11E271300218BFEF219E54EC80EBB3BEAEB98764F104164F918A7290D6359D518B60
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A9604C
                                                                                                                                                                                                                                                    • Part of subcall function 00A9600E: GetStockObject.GDI32(00000011), ref: 00A96060
                                                                                                                                                                                                                                                    • Part of subcall function 00A9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A9606A
                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00B2377A
                                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00B23794
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                  • Opcode ID: 1a7bbc7c84fafd12aa94b73f502cd90918fbcdd5a092dfdce97bce9328496ac6
                                                                                                                                                                                                                                                  • Instruction ID: 6b62bd0263bed5a9aab7ae8678637156defb4409e60cba0e5ad492d23eeb622f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a7bbc7c84fafd12aa94b73f502cd90918fbcdd5a092dfdce97bce9328496ac6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F81147B2610219AFDF00DFA8DC46EEA7BF8FB08304F004914F959E3250DB78E8119B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00B0CD7D
                                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00B0CDA6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                  • String ID: <local>
                                                                                                                                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                  • Opcode ID: 811fc71c92965fa4aa7a207969d96d8ede8074f3d929248b419a506ba3c6d994
                                                                                                                                                                                                                                                  • Instruction ID: 1b25e1e014c4b7262c7a06a858e64bd47aad111893a546ad14cb95e67d7ef98d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 811fc71c92965fa4aa7a207969d96d8ede8074f3d929248b419a506ba3c6d994
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1011A071215631BAD7384B668C89EE7BEE8EF127A4F1043BAB119830D0E7609845D6F0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 00B234AB
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00B234BA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                  • Opcode ID: 30ba4dc0739bc6c4f98e1e8220bace242a55202b3ae396c529991cadfb7b1f9f
                                                                                                                                                                                                                                                  • Instruction ID: 0ce5b1429296352e757666144325987711c84187b88d6965afd9c2a3632b1e90
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30ba4dc0739bc6c4f98e1e8220bace242a55202b3ae396c529991cadfb7b1f9f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C11B271100118ABEB125E64EC80AEB3BE9EF04B74F504394F979932D0C779DC919B50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 00AF6CB6
                                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00AF6CC2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                  • String ID: STOP
                                                                                                                                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                  • Opcode ID: 3da0f13f63556e71c46c7c38eb5cfe8c1508888b9dbec2df2fbd0a6b0edb2d52
                                                                                                                                                                                                                                                  • Instruction ID: 5ab5fef6eeb05582de0eee2ae3061ee2fb98c3c93fbe14dfd5af785e26cfeb97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3da0f13f63556e71c46c7c38eb5cfe8c1508888b9dbec2df2fbd0a6b0edb2d52
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72012232A0092A9BCB20AFFDDC809BF77F8EB657107000928FAA297195EB31D801C650
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AF3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00AF1D4C
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: b26a46d5024d25a432e1b27f52198cabb15bac365aa2cad915fffd23c910a5af
                                                                                                                                                                                                                                                  • Instruction ID: 9747eb06e1bdf4955fecde7691fe2a958c954cf581b05c6a954327424ad577a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b26a46d5024d25a432e1b27f52198cabb15bac365aa2cad915fffd23c910a5af
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C901B17170121CAB8F18EFE4CE659FF77B8EB46350B04061EB932672D1EA31590D8660
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AF3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00AF1C46
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 78cb38e7a21799eeaf11bb7709ec2f095107e2e02f9259c4208ccbc63d9b308b
                                                                                                                                                                                                                                                  • Instruction ID: 9b42af20021966a4da4325190a2bd624990eeecc717d3251bc37cc1f648e4419
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78cb38e7a21799eeaf11bb7709ec2f095107e2e02f9259c4208ccbc63d9b308b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C701A77578110CBACF14EBD5CE65AFF77E89B11341F14001DBA1677291EA209E0DC6B1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AF3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00AF1CC8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 707d67052f07ac9bcfec01d144e94a366328757e58c0765ddea16d523bcf59a1
                                                                                                                                                                                                                                                  • Instruction ID: cec3e888ab8eadf421e9f977a5b355d5c9b04255a049a205b78d9505c305e362
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 707d67052f07ac9bcfec01d144e94a366328757e58c0765ddea16d523bcf59a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C501A271B8011CBACF14EBE5CB11AFF77E89B11340B140419B95277281EA219F1AC672
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00A99CB3: _wcslen.LIBCMT ref: 00A99CBD
                                                                                                                                                                                                                                                    • Part of subcall function 00AF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00AF3CCA
                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00AF1DD3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                  • Opcode ID: 5c781cefee886fa225485aa28f67941f986c8aad300d9731fb8d8ed921dc97b3
                                                                                                                                                                                                                                                  • Instruction ID: 5ce899dc69d6448a407b06d6698e85f656a6155a88dbb9bc1b20b3f09a3e0bdb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c781cefee886fa225485aa28f67941f986c8aad300d9731fb8d8ed921dc97b3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0F0A471B4121CBADF14EBE9CE66BFF77F8AB01350F040919B922672D1DA70590D8271
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                  • Opcode ID: f5824f7abb028c3a80e6abf3d2a45d8480a6ab8e8ef27def0e6a39e0cd18a739
                                                                                                                                                                                                                                                  • Instruction ID: 36e4ad05b0da4b70a16f9661c6a185b4fe31c35464de88286d570d04a0ba4263
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5824f7abb028c3a80e6abf3d2a45d8480a6ab8e8ef27def0e6a39e0cd18a739
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0EE02B023542201093311279ADC1AFF56DDCFCD7A0754186BF981C336BEE948DD293A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00AF0B23
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                  • Opcode ID: ae8c6f475dab00b58677f81b09f46921482307b5baa3bf23c19f32bef6c83650
                                                                                                                                                                                                                                                  • Instruction ID: 5eae0c4a591bb9af6e6f216aeb0e7c43d4dd386ad7efe1c0a7149325f5cba677
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae8c6f475dab00b58677f81b09f46921482307b5baa3bf23c19f32bef6c83650
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CE048322443186AD62537D47D03FDD7EC48F05B55F100466FB58965D38BE1649046EA
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00AAF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00AB0D71,?,?,?,00A9100A), ref: 00AAF7CE
                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,00A9100A), ref: 00AB0D75
                                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00A9100A), ref: 00AB0D84
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00AB0D7F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                  • Opcode ID: 6a816076af81d2dc57eb8919adffdc33c877cd005296a8f396b792ee74588492
                                                                                                                                                                                                                                                  • Instruction ID: c4937d8721396a020cab4d52b8d5c65aa2eaa90b1f9bb49f5ad0b874c7940c82
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a816076af81d2dc57eb8919adffdc33c877cd005296a8f396b792ee74588492
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80E039702003118BD331AFA8E508B967BE4AB00740F00496DE486C76A2EBB4E4458B91
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00B0302F
                                                                                                                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00B03044
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                  • String ID: aut
                                                                                                                                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                  • Opcode ID: 76ecfc3d2b1f802e741c576247d050ee41c0a998450c36eb7ca3a32a1fbbcc5c
                                                                                                                                                                                                                                                  • Instruction ID: 51b024a5f1baf8b1a8e60598a04070843943a2597129f770b912d44a9cf81626
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76ecfc3d2b1f802e741c576247d050ee41c0a998450c36eb7ca3a32a1fbbcc5c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4D05E72500328A7DA70A7A4AC0EFCB3F6CDB04751F4002A1BA55E30A1DEB09985CAD0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                  • Opcode ID: b20cfb03450b57e9beac711509e978e774c8982aa849e7221b68d01363ff73af
                                                                                                                                                                                                                                                  • Instruction ID: 6cadd8ced86c43fd24bea136da45bfc6840b0ed326c90ee53c5218df81a87fb4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b20cfb03450b57e9beac711509e978e774c8982aa849e7221b68d01363ff73af
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FD012B1808148E9CB5096E1DD459F9B7BCEB09341F508452FA17A2050DB24C5096B61
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B2232C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00B2233F
                                                                                                                                                                                                                                                    • Part of subcall function 00AFE97B: Sleep.KERNEL32 ref: 00AFE9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: 610e7dd7c3f42a0d8ca81737a6c783cf05178712a3fb8e2ac918444165e8c421
                                                                                                                                                                                                                                                  • Instruction ID: 7645b37e47f3f985eeba4959eabcd80b367d533d296252ef8d5de1f053c53287
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 610e7dd7c3f42a0d8ca81737a6c783cf05178712a3fb8e2ac918444165e8c421
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8ED0C936394710B6E674A7709C4FFDAAA55AB14B11F004A567B45AB1E0C9F0A8068A54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B2236C
                                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000), ref: 00B22373
                                                                                                                                                                                                                                                    • Part of subcall function 00AFE97B: Sleep.KERNEL32 ref: 00AFE9F3
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                  • Opcode ID: 0ef6c77a3196a43b33b87f4fd54f73a017e8f8afe35fbdd08a3c34922ac04d15
                                                                                                                                                                                                                                                  • Instruction ID: 8b78d47083132f319299d5750afbce176a61400df625e76a18b5ddec2c85eb2d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ef6c77a3196a43b33b87f4fd54f73a017e8f8afe35fbdd08a3c34922ac04d15
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FD0C932381710BAE675A7709C4FFCAAA55AB14B11F404A567B45AB1E0C9F0A8068A54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00ACBE93
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00ACBEA1
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ACBEFC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1909719470.0000000000A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A90000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909692031.0000000000A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909833620.0000000000B52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909904437.0000000000B5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1909957231.0000000000B64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                                                                  • Opcode ID: 2205a02d659613a2235f3d2433b8733018f1672630c851545eec2c54eb0ad147
                                                                                                                                                                                                                                                  • Instruction ID: de5e15dd99fc25e9bd2c32ecffdffcb194ec337e98fc226df57c7c9224f73ea4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2205a02d659613a2235f3d2433b8733018f1672630c851545eec2c54eb0ad147
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD41E334610216AFDF21CF64CD46FAA7BA8AF41720F16416DF9599B2A1DB32CC01CBB0

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:0.4%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:100%
                                                                                                                                                                                                                                                  Total number of Nodes:6
                                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                                  execution_graph 5006 2b7e86140f2 5007 2b7e8614149 NtQuerySystemInformation 5006->5007 5008 2b7e86124c4 5006->5008 5007->5008 5003 2b7e83f2f77 5004 2b7e83f2f87 NtQuerySystemInformation 5003->5004 5005 2b7e83f2f24 5004->5005

                                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000010.00000002.3110225909.000002B7E83F0000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002B7E83F0000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_2b7e83f0000_firefox.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3562636166-0
                                                                                                                                                                                                                                                  • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                  • Instruction ID: 023573cc7e8f4d17f10a9409e45e04f0092436333df16f5ef03fa23bb72b526f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86A3E031618A498BDB2DDF28CC896E977E5FF95300F14426EE94BC3251DF34EA528AC1

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 2850 2b7e83f9d69-2b7e83fa102 2851 2b7e83fa116-2b7e83fa143 2850->2851 2852 2b7e83fa104-2b7e83fa112 2850->2852 2854 2b7e83fa147-2b7e83fa149 2851->2854 2852->2851 2855 2b7e83fa19f-2b7e83fa1d1 2854->2855 2856 2b7e83fa14b-2b7e83fa182 2854->2856 2856->2855
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000010.00000002.3110225909.000002B7E83F9000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002B7E83F9000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_2b7e83f9000_firefox.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: f80256ea531ae660a758a254822b0085bf00eb7dfa7b50b10ddaba95889753dc
                                                                                                                                                                                                                                                  • Instruction ID: 35ddc41bf4a4f62552d21fcd2abbb748b2f424ab2e122085c998aae489c97e8c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f80256ea531ae660a758a254822b0085bf00eb7dfa7b50b10ddaba95889753dc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9121957150CB884FDB45DF28C845A96BBE0FBA9310F1906AFE08AC3292E734D945C792